[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

TWI718291B - Service provision system, service provision method, and computer program - Google Patents

Service provision system, service provision method, and computer program Download PDF

Info

Publication number
TWI718291B
TWI718291B TW106113307A TW106113307A TWI718291B TW I718291 B TWI718291 B TW I718291B TW 106113307 A TW106113307 A TW 106113307A TW 106113307 A TW106113307 A TW 106113307A TW I718291 B TWI718291 B TW I718291B
Authority
TW
Taiwan
Prior art keywords
user
aforementioned
information
legitimate
actions
Prior art date
Application number
TW106113307A
Other languages
Chinese (zh)
Other versions
TW201741920A (en
Inventor
島津敦好
Original Assignee
日商科力思股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日商科力思股份有限公司 filed Critical 日商科力思股份有限公司
Publication of TW201741920A publication Critical patent/TW201741920A/en
Application granted granted Critical
Publication of TWI718291B publication Critical patent/TWI718291B/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0895Configuration of virtualised networks or elements, e.g. virtualised network function or OpenFlow elements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0806Configuration setting for initial configuration or provisioning, e.g. plug-and-play
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5041Network service management, e.g. ensuring proper service fulfilment according to agreements characterised by the time relationship between creation and deployment of a service
    • H04L41/5054Automatic deployment of services triggered by the service manager, e.g. service implementation by automatic configuration of network components
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本發明的課題,係實現將有不當存取之可能性的資訊作為黑名單並資料庫化,可有效率地檢測出相同之不當存取的系統。 The subject of the present invention is to realize a system that blacklists information with the possibility of improper access as a database, and can efficiently detect the same improper access.

本發明的解決手段,係對於使用者提供所定服務的服務提供系統,其特徵為具備提供服務的伺服器部,與判斷是否是正當的使用者的認證伺服器部;伺服器部,係包含將使用者的資訊提供給認證伺服器部,對於判斷是正當之使用者的使用者,執行服務的提供的服務提供手段,與將使用者對於伺服器部之動作的資訊,發送至外部的對照裝置的發送手段;認證伺服器部,係包含依據使用者的資訊,判斷使用者是否是正當的使用者的判斷手段,與從對照裝置,接收使用者不是正當的使用者的指標的接收手段。 The solution of the present invention is a service providing system that provides a predetermined service to users. It is characterized by having a server section for providing services, and an authentication server section for judging whether it is a legitimate user; the server section includes the The user’s information is provided to the authentication server. For users who are judged to be legitimate users, the service provision means perform service provision, and the information about the user’s actions on the server is sent to an external comparison device The authentication server part includes a means for judging whether the user is a legitimate user based on the user’s information, and a means for receiving an indicator from the comparison device that the user is not a legitimate user.

Description

服務提供系統、服務提供方法、及電腦程式 Service provision system, service provision method, and computer program

本發明係關於對於使用者提供所定服務的服務提供系統‧提供方法。又,關於該服務提供系統利用於使用者的認證的對照裝置‧對照方法。進而,關於該等裝置相關的電腦程式。 The present invention relates to a service providing system ‧ providing method for providing a predetermined service to users. Also, regarding the verification device and verification method used by the service providing system for user authentication. Furthermore, computer programs related to these devices.

先前,公知有在網際網路等的網路上對於使用者提供各種服務的Web網站(服務提供系統)。 Previously, there have been known web sites (service providing systems) that provide various services to users on networks such as the Internet.

欲利用該Web網站的使用者,可使用被賦予的ID與密碼,對Web網站進行存取‧登入,利用Web網站來接受所希望的服務。 Users who want to use the Web site can use the assigned ID and password to access and log in to the Web site, and use the Web site to receive the desired service.

例如,利用購物中心之Web網站的使用者,可利用ID與密碼而登入至其Web網站,移動於其Web網站所提供的各網頁,在找到所希望的商品的網頁上執行商品的購入。 For example, a user who uses the Web site of a shopping mall can log in to the Web site with an ID and a password, move to each page provided by the Web site, and execute the purchase of the product on the page where the desired product is found.

於先前的Web網站中,為了僅讓正當的使用者可利用,大多有利用ID與密碼之狀況。藉由利用該ID與密碼,可排除所謂惡意的入侵者,可謀求圓滑之服務的 利用。 In the previous Web sites, in order to allow only legitimate users to use it, most of them used IDs and passwords. By using the ID and password, so-called malicious intruders can be eliminated, and smooth services can be sought use.

<惡意的存取> <Malicious Access>

但是,近年來,有惡意的第三者使用不當的手段,取得他人的ID與密碼的事件之報告。如此有惡意的第三者使用(正當的使用者)他人的ID與密碼,登入至Web網站時,僅以其ID與密碼,難以區別其登入者是正當的使用者,或是有惡意的第三者。 However, in recent years, there have been reports of incidents in which malicious third parties used improper means to obtain the ID and password of others. Such a malicious third party uses the ID and password of another person (legitimate user) to log in to the Web site using only their ID and password. It is difficult to distinguish whether the login person is a legitimate user or a malicious third party. Three of them.

因此,近年來,公知有記錄正當的使用者執行登入之後的動作的資訊,作為白名單而資料庫化的架構。在此,作為記錄之動作的資訊,例如以下所述的資訊為佳。 Therefore, in recent years, there has been known a database structure that records the actions performed by a legitimate user after logging in as a whitelist. Here, as the information of the recorded action, for example, the following information is preferable.

‧OS ‧OS

‧瀏覽器 ‧Browser

‧語言 ‧Language

‧IP位址(表示執行存取之使用者的地理位置) ‧IP address (representing the geographic location of the user performing the access)

‧時間(存取的時刻) ‧Time (the time of access)

記錄該等資訊,作為所謂白名單(White List)而構築資料庫的話,可偵測出登入的使用者進行與平常不同的動作之狀況。如此,對於進行與平常不同之動作的使用者,為了確認不是有惡意的第三者,執行追加認證為佳。例如,對於使用者的手機或智慧型手機,送出「現在有人使用您的ID,進行對以下Web網站的存取。該存取是您 本身進行的嗎?若不是時,請按下(觸控)NO按鈕。」的訊息,在「NO按鈕」被按下(觸控)時,則判斷為不是正當的使用者,而是有惡意的第三者在進行存取。然後,可馬上執行切斷該使用者的存取的處理。 Recording such information and constructing a database as a so-called white list can detect the status of the logged-in user performing different actions than usual. In this way, for users who perform actions different from usual, it is better to perform additional authentication in order to confirm that they are not malicious third parties. For example, for the user’s mobile phone or smart phone, send "Someone is using your ID to access the following Web site. The access is yours Did it by itself? If not, please press (touch) the NO button. "When the "NO button" is pressed (touch), it is judged that it is not a legitimate user, but a malicious third party accessing it. Then, the process of cutting off the user's access can be executed immediately.

例如,可舉出在與平常不同的場所(IP位址)進行存取之狀況,及從與平常不同的電腦(OS、瀏覽器)進行存取之狀況等。在此種狀況,執行追加認證,確認是否是正當的使用者(也稱為本人確認)。 For example, the situation of accessing from a place (IP address) different from usual, the situation of accessing from a computer (OS, browser) different from usual, etc. can be mentioned. In this situation, perform additional authentication to confirm whether the user is a legitimate user (also called identity verification).

又,白名單大多是依據該正當的使用者所致之過去數十次程度的存取來構築,但是也有根據更少次(數次)之狀況,或更多次(數百次)之狀況。進而,也有白名單以每於正當的使用者進行存取時與新的資訊置換,更新之方式構成之狀況。 In addition, most of the white list is constructed based on dozens of accesses made by the legitimate user in the past, but it is also based on fewer times (several times) or more times (hundreds of times). . Furthermore, there are also situations in which the white list is replaced and updated with new information every time a legitimate user accesses it.

先前專利文獻 Previous patent documents

例如,於後述專利文獻1,揭示有使用白名單與黑名單,檢索內容之資訊的裝置。同文獻也記載有藉由使用兩名單來保護隱私。 For example, Patent Document 1 described later discloses a device that uses a white list and a black list to retrieve content information. The same document also records that privacy is protected by using two lists.

又例如,於後述專利文獻2,揭示有使用白名單與黑名單,控制對Web網站之存取的存取控制系統。 For another example, Patent Document 2 described later discloses an access control system that uses whitelists and blacklists to control access to Web sites.

[先前技術文獻] [Prior Technical Literature] [專利文獻] [Patent Literature]

[專利文獻1]日本特開2012-159939號公報 [Patent Document 1] JP 2012-159939 A

[專利文獻2]日本特開2011-3132號公報 [Patent Document 2] JP 2011-3132 A

如此,於先前的Web網站中,作為白名單,記錄正當的使用者的存取之動作的資訊,對於進行與該白名單大幅不同之動作的使用者,適當地進行追加認證。 In this way, in the previous Web site, as a white list, information about the access actions of legitimate users is recorded, and users who perform actions that are significantly different from the white list are appropriately additionally authenticated.

但是,有惡意的第三者當然會巧妙地偽裝正當的使用者本身,所以,一般來說也有難以識破之狀況。所以,大多根據安全性擔任者的經驗法則來對應。例如,金融機關的Web網站之自存款戶頭的滿提款限度額之存款的提款,也有依據是有惡意的第三者的可能性高等的經驗法則,發現有惡意的第三者之狀況。 However, malicious third parties will of course cleverly disguise the legitimate users themselves, so in general there are situations that are difficult to see through. Therefore, most of the responses are based on the rule of thumb of the security incumbents. For example, the withdrawal of deposits with the full withdrawal limit of the self-deposit account on the Web site of a financial institution is also based on the rule of thumb that there is a high possibility of a malicious third party, and a malicious third party is found.

進而,ID及密碼也大多對於複數Web網站,使用共通的ID與密碼。此時,也會散見到1組ID及密碼不當地被有惡意的第三者取得時,對於複數Web網站連續執行不當的存取之狀況。 Furthermore, IDs and passwords often use common IDs and passwords for multiple Web sites. At this time, when a set of ID and password are incorrectly obtained by a malicious third party, the situation of continuous improper access to multiple Web sites may also be seen.

此種狀況中,檢測出對某個Web網站的不當存取時,將其資訊提供給其他Web網站的事業者,對於為了防止上述之利用共通ID與密碼所導致之連續的不當存取來說有效。 In such a situation, when an improper access to a certain Web site is detected, it is necessary to provide the information to the business of other Web sites in order to prevent the above-mentioned continuous improper access caused by the use of a common ID and password. effective.

但是,此種架構並未充分實現。例如,作為關於如此種不當存取的資訊,並未構築出確定哪種資訊有 效的規則。又,不當存取的認定手法於世上,也難說被充分確立。進而,例如即使某IP位址被利用於不當存取,該IP位址也不是時常被利用於不當存取。 However, this architecture has not been fully realized. For example, as information about such improper access, it has not been constructed to determine what kind of information has Effective rules. In addition, it is hard to say that the identification method of improper access is fully established in the world. Furthermore, for example, even if a certain IP address is used for improper access, the IP address is not often used for improper access.

本發明係有鑑於相關課題所發明者,其目的係實現將有不當存取之可能性的資訊作為黑名單並資料庫化,可有效率地檢測出相同之不當存取的系統。進而,提供用以實現其系統的關聯裝置、方法、電腦程式也是本發明的目的。 The present invention is the inventor in view of related issues, and its purpose is to realize a system that blacklists information with the possibility of improper access as a database, and can efficiently detect the same improper access. Furthermore, it is also the object of the present invention to provide related devices, methods, and computer programs for realizing the system.

(1)本發明為了解決前述課題,提供一種服務提供系統,係對於使用者提供所定服務的服務提供系統,其特徵為:具備:伺服器部,係對於前述使用者提供所定服務;及認證伺服器部,係判斷前述使用者是否是正當的使用者;前述伺服器部,係包含:服務提供手段,係將前述使用者的資訊提供給前述認證伺服器部,對於前述認證伺服器部判斷是正當的使用者的前述使用者,執行前述所定服務的提供;及發送手段,係將前述使用者對於前述伺服器部之動作的資訊,發送至外部的對照裝置;前述認證伺服器部,係包含:判斷手段,係從前述伺服器部接收前述使用者的資訊,判斷前述使用者是否是正當的使用者;及接收手段,係從前述外部的對照裝置,接收前述使用者不是正當的使用者的指標;且可取得前述使用者不是正當的使用者的指標。 (1) In order to solve the aforementioned problems, the present invention provides a service providing system, which is a service providing system that provides a predetermined service to a user, characterized by: having: a server section that provides a predetermined service to the aforementioned user; and an authentication server The server section determines whether the user is a legitimate user; the server section includes: a service providing means, which provides the user’s information to the authentication server section, and determines whether the authentication server section is The aforementioned user of the legitimate user performs the provision of the aforementioned predetermined service; and the sending means is to send the information of the aforementioned user’s actions on the aforementioned server unit to an external comparison device; the aforementioned authentication server unit includes : Judging means is to receive the information of the aforementioned user from the aforementioned server unit to determine whether the aforementioned user is a legitimate user; and the receiving means is to receive from the aforementioned external comparison device that the aforementioned user is not a legitimate user Indicators; and can obtain indicators that the aforementioned user is not a legitimate user.

(2)又,本發明提供一種服務提供系統,於(1)所記載之服務提供系統中,前述認證伺服器部,係更包含:確認指示手段,係依據前述接收手段所接收的前述指標,判斷前述使用者不是正當的使用者之機率為所定臨限值以上時,對於前述伺服器部,發出對於前述使用者執行確認是否是正當的使用者之確認處理的指示;前述伺服器部的前述服務提供手段,係在接收到執行前述確認處理的指示時,對於前述使用者執行確認處理。 (2) In addition, the present invention provides a service providing system. In the service providing system described in (1), the authentication server section further includes: a confirmation instruction means based on the indicator received by the receiving means, When the probability of judging that the aforementioned user is not a legitimate user is greater than the predetermined threshold, the aforementioned server unit issues an instruction for the aforementioned user to perform confirmation processing to confirm whether the aforementioned user is a legitimate user; The service providing means is to execute the confirmation process for the aforementioned user upon receiving an instruction to execute the aforementioned confirmation process.

(3)又,本發明提供一種服務提供系統,於(1)或(2)所記載之服務提供系統中,前述服務提供手段在前述確認處理的結果,判斷前述使用者不是正當的使用者時,前述發送手段係對於前述外部的對照裝置,發送前述使用者不是正當的使用者之要旨。 (3) In addition, the present invention provides a service provision system. In the service provision system described in (1) or (2), when the aforementioned service provision means determines that the aforementioned user is not a legitimate user as a result of the aforementioned confirmation processing , The aforementioned transmitting means is to transmit to the aforementioned external collating device the intention that the aforementioned user is not a legitimate user.

(4)本發明為了解決前述課題,提供一種對照裝置,係依據使用者之動作的資訊,求出前述使用者不是正當的使用者之指標的對照裝置,其特徵為包含:通訊手段,係從外部的服務提供系統,接收使用者之動作的資訊;及黑名單指標計算手段,係比較記錄了判斷為不是正當的使用者之前述使用者之動作的資訊的黑名單資料庫、前述接收手段所接收之前述使用者之動作的資訊、前述黑名單資料庫中的資料,根據其近似的程度,計算並發送前述使用者不是正當的使用者的指標。 (4) In order to solve the aforementioned problems, the present invention provides a comparison device, which is based on the information of the user's actions to obtain an indicator that the aforementioned user is not a legitimate user, and is characterized by including: communication means, The external service providing system receives information about the user’s actions; and the blacklist index calculation method is a blacklist database that compares and records the information on the actions of the aforementioned users judged to be not legitimate users, and the aforementioned receiving means According to the received information on the actions of the aforementioned user and the data in the aforementioned blacklist database, an indicator that the aforementioned user is not a legitimate user is calculated and sent based on the degree of similarity.

(5)又,本發明提供一種對照裝置,於前述(4)所記載之對照裝置中,前述通訊手段,係將前述使 用者不是正當的使用者的指標發送至外部。 (5) In addition, the present invention provides a comparison device. In the comparison device described in (4), the aforementioned communication means uses the aforementioned The indicator that the user is not a legitimate user is sent to the outside.

(6)又,本發明提供一種對照裝置,於前述(4)或(5)所記載之對照裝置中,前述不是正當的使用者的指標,係不是正當的使用者的機率。 (6) In addition, the present invention provides a comparison device. In the comparison device described in (4) or (5), the aforementioned index of not being a legitimate user is the probability of not being a legitimate user.

(7)又,本發明提供一種對照裝置,於(4)至(6)中任一項所記載之對照裝置中,更包含:白名單資料庫,係記錄正當的前述使用者之動作的資訊;前述接收手段所接收之前述使用者之動作的資訊,被判斷為不符合於前述白名單資料庫中的記錄時,前述黑名單資料庫係將前述接收之前述使用者之動作的資訊,登記於前述黑名單資料庫。 (7) In addition, the present invention provides a comparison device. The comparison device described in any one of (4) to (6) further includes: a whitelist database, which records the information of the legitimate actions of the aforementioned user ; When the information of the user's actions received by the aforementioned receiving means is judged to be inconsistent with the records in the aforementioned whitelist database, the aforementioned blacklist database is to register the aforementioned received information of the aforementioned user's actions In the aforementioned blacklist database.

(8)又,本發明提供一種對照裝置,於前述(4)至(7)中任一項所記載之對照裝置中,前述接收手段接收到前述使用者不是正當的使用者之要旨時,前述黑名單資料庫係於前述黑名單資料庫中的前述使用者之動作的資訊,豎立黑單確定旗標。 (8) In addition, the present invention provides a comparison device. In the comparison device described in any one of (4) to (7), when the receiving means receives the claim that the user is not a legitimate user, the aforementioned The blacklist database is the information on the actions of the aforementioned users in the aforementioned blacklist database, and a blacklist confirmation flag is erected.

(9)本發明提供一種對照裝置,於前述(8)所記載之對照裝置中,前述黑名單指標計算手段,係比較前述接收手段所接收之前述使用者之動作的資訊,與前述黑名單中的記錄,在其近似的程度高之前述黑名單中的前述黑單確定旗標豎立時,將前述使用者不是正當的使用者之旗標計算成更高並予以發送。 (9) The present invention provides a comparison device. In the comparison device described in (8), the blacklist index calculation means compares the information of the user’s actions received by the receiving means with those in the blacklist When the aforementioned black list confirmation flag in the aforementioned blacklist with a high degree of similarity is erected, the aforementioned flag that the aforementioned user is not a legitimate user is calculated to be higher and sent.

(10)本發明為了解決前述課題,提供一種服務提供方法,係使用具備對於使用者提供所定服務的伺 服器部,與判斷前述使用者是否是正當的使用者的認證伺服器之服務提供系統,對於前述使用者提供所定服務的服務提供方法,係包含:服務提供步驟,係前述伺服器部將前述使用者的資訊提供給前述認證伺服器部,對於前述認證伺服器部判斷是正當的使用者的前述使用者,執行前述所定服務的提供;發送步驟,係前述伺服器部將前述使用者對於前述伺服器部之動作的資訊,發送至外部的對照裝置;判斷步驟,係前述認證伺服器部從前述伺服器部接收前述使用者的資訊,判斷前述使用者是否是正當的使用者;及接收步驟,係前述認證伺服器部從前述外部的對照裝置,接收前述使用者不是正當的使用者的指標。 (10) In order to solve the aforementioned problems, the present invention provides a service provision method that uses a server that provides a predetermined service to users. The server part, and the service providing system of the authentication server for judging whether the aforementioned user is a legitimate user, the service providing method for the aforementioned user to provide a predetermined service includes: a service provision step, the aforementioned server part will The user’s information is provided to the aforementioned authentication server unit, and the aforementioned user who is judged by the aforementioned authentication server unit to be a legitimate user is provided with the aforementioned predetermined service; the sending step is that the aforementioned server unit sends the aforementioned user to the aforementioned user The operation information of the server unit is sent to an external comparison device; the determining step is that the authentication server unit receives the information of the user from the server unit, and determines whether the user is a legitimate user; and the receiving step , The authentication server section receives an indicator that the user is not a legitimate user from the external verification device.

(11)本發明為了解決前述課題,提供一種對照方法,係依據使用者之動作的資訊,求出前述使用者不是正當的使用者之指標的對照方法,其特徵為包含:通訊步驟,係接收前述使用者之動作的資訊;將被判斷為不是正當的使用者之前述使用者之動作的資訊,記錄於黑名單資料庫的步驟;及黑名單指標計算步驟,係比較前述通訊步驟中所接收的前述使用者之動作的資訊,與前述黑名單資料庫中的資料,根據其近似的程度,計算並發送前述使用者不是正當的使用者的指標。 (11) In order to solve the aforementioned problem, the present invention provides a comparison method, which is based on the information of the user's actions, and obtains the index that the aforementioned user is not a legitimate user. The method is characterized by including: a communication step, receiving The information of the aforementioned user's actions; the step of recording the information of the aforementioned user's actions that are judged not to be legitimate users in the blacklist database; and the step of calculating the blacklist index, which compares the steps received in the aforementioned communication step According to the similarity between the information of the aforementioned user’s actions and the data in the aforementioned blacklist database, an indicator that the aforementioned user is not a legitimate user is calculated and sent.

(12)本發明為了解決前述課題,提供一種電腦程式,係使電腦作為具備對於使用者提供所定服務的伺服器部,與判斷前述使用者是否是正當的使用者的認證伺服器之服務提供系統而動作的電腦程式,其特徵為使前 述電腦,執行以下程序:服務提供程序,係作為前述伺服器部,將前述使用者的資訊提供給前述認證伺服器部,對於前述認證伺服器部判斷是正當的使用者的前述使用者,執行前述所定服務的提供;發送程序,係作為前述伺服器部,將前述使用者對於前述伺服器部之動作的資訊,發送至外部的對照裝置;判斷程序,係作為前述認證伺服器部,從前述伺服器部接收前述使用者的資訊,判斷前述使用者是否是正當的使用者;及接收程序,係作為前述認證伺服器部,從前述外部的對照裝置,接收前述使用者不是正當的使用者的指標。 (12) In order to solve the aforementioned problems, the present invention provides a computer program that makes the computer serve as a service providing system with a server part that provides a predetermined service to the user and an authentication server that determines whether the aforementioned user is a legitimate user The computer program of action is characterized by The computer executes the following procedures: the service provider is used as the server section to provide the user’s information to the authentication server section, and for the user who is judged to be a legitimate user by the authentication server section, execute The provision of the aforementioned predetermined service; the sending procedure is used as the aforementioned server unit to send information about the actions of the aforementioned user on the aforementioned server unit to an external comparison device; the judgment procedure is used as the aforementioned authentication server unit from the aforementioned The server unit receives the information of the aforementioned user and determines whether the aforementioned user is a legitimate user; and the receiving process is used as the aforementioned authentication server unit to receive from the aforementioned external comparison device that the aforementioned user is not a legitimate user index.

(13)本發明為了解決前述課題,提供一種電腦程式,係使電腦作為依據使用者之動作的資訊,求出前述使用者不是正當的使用者之指標的對照裝置而動作的電腦程式,其特徵為使前述電腦執行以下程序:通訊程序,係接收前述使用者之動作的資訊;將被判斷為不是正當的使用者之前述使用者之動作的資訊,記錄於黑名單資料庫的程序;及黑名單指標計算程序,係比較前述通訊程序中所接收的前述使用者之動作的資訊,與前述黑名單資料庫中的資料,根據其近似的程度,計算並發送前述使用者不是正當的使用者的指標。 (13) In order to solve the aforementioned problems, the present invention provides a computer program that uses a computer as information based on the user's actions to obtain a reference device that indicates that the user is not a legitimate user. Its characteristics are In order for the aforementioned computer to execute the following procedures: the communication procedure is to receive information on the actions of the aforementioned users; the procedure to record the information on the actions of the aforementioned users who are judged not to be legitimate users in the blacklist database; and The list index calculation procedure is to compare the information of the aforementioned user’s actions received in the aforementioned communication procedure with the data in the aforementioned blacklist database, and calculate and send the information that the aforementioned user is not a legitimate user based on the degree of similarity. index.

如此,依據本發明,構築黑名單資料庫,並據此,提供不是正當的使用者的指標,所以,可更有效率 地檢測出被判斷為不是正當的使用者所致之存取。 In this way, according to the present invention, a blacklist database is constructed, and based on this, indicators that are not legitimate users are provided, so it can be more efficient It detects access by a user who is judged not to be a legitimate user.

10‧‧‧Web網站 10‧‧‧Web site

12‧‧‧Top網頁 12‧‧‧Top page

14‧‧‧登入網頁 14‧‧‧Login page

16‧‧‧商品網頁 16‧‧‧Product page

18‧‧‧公司概要網頁 18‧‧‧Company Profile Webpage

20‧‧‧會員資訊網頁 20‧‧‧Member Information Page

22‧‧‧購入網頁 22‧‧‧Purchase page

24‧‧‧匯款‧點數交換網頁 24‧‧‧Remittance‧Points exchange webpage

30‧‧‧使用者 30‧‧‧User

32‧‧‧事業者系統 32‧‧‧Proprietor System

32a‧‧‧Web伺服器 32a‧‧‧Web server

32b‧‧‧認證伺服器 32b‧‧‧Authentication Server

34‧‧‧對照伺服器 34‧‧‧Comparison server

34a‧‧‧通訊手段 34a‧‧‧Means of communication

34b‧‧‧白名單資料庫 34b‧‧‧Whitelist database

34c‧‧‧黑名單資料庫 34c‧‧‧Blacklist database

34d‧‧‧機率計算手段 34d‧‧‧Probability calculation method

40‧‧‧瀏覽器資訊的發送 40‧‧‧Browser information sending

42‧‧‧瀏覽器資訊的發送 42‧‧‧Browser information sending

44‧‧‧ID‧密碼的發送 44‧‧‧ID‧Password sending

46‧‧‧雜湊化之ID‧密碼的發送 46‧‧‧Hashing ID‧Password sending

48‧‧‧偽裝機率的發送 48‧‧‧Disguise Probability Transmission

50‧‧‧登入允許的發送 50‧‧‧Login allowed sending

52‧‧‧網頁遷移的發送 52‧‧‧Send of web page migration

54‧‧‧網頁遷移資訊的發送 54‧‧‧Send of web page migration information

56‧‧‧偽裝機率的發送 56‧‧‧Disguise Probability Transmission

58‧‧‧追加認證 58‧‧‧Additional certification

60‧‧‧不當確認 60‧‧‧Improper confirmation

62‧‧‧不當確認 62‧‧‧Improper confirmation

64‧‧‧強制登出 64‧‧‧Forced logout

BLDB‧‧‧黑名單資料庫 BLDB‧‧‧Blacklist Database

WLDB‧‧‧白名單資料庫 WLDB‧‧‧Whitelist Database

[圖1]說明本實施形態相關之Web網站10的構造概略的說明圖。 [FIG. 1] An explanatory diagram for explaining the outline of the structure of a Web site 10 related to this embodiment.

[圖2]揭示本實施形態相關之白名單資料庫的記錄例,與黑名單資料庫的記錄例的說明圖。 [Figure 2] An explanatory diagram showing a record example of the white list database and a record example of the black list database related to this embodiment.

[圖3]揭示進行本實施形態之Web網站10所致之服務的提供時之處理流程的整體構造圖。 [FIG. 3] A diagram showing the overall structure of the processing flow when the service provided by the Web site 10 of the present embodiment is performed.

[圖4]對照伺服器34的構造區塊圖。 [FIG. 4] The block diagram of the control server 34.

[圖5]揭示本實施形態相關之系統整體的動作流程的時序圖。 [Fig. 5] A sequence diagram showing the overall operation flow of the system related to this embodiment.

[圖6]表示對照伺服器34之動作的流程圖。 [FIG. 6] A flowchart showing the operation of the collation server 34.

[圖7]表示對照伺服器34之動作的流程圖。 [FIG. 7] A flowchart showing the operation of the collation server 34.

以下,依據圖面來說明本發明的理想實施形態。 Hereinafter, the preferred embodiment of the present invention will be explained based on the drawings.

第1.基本想法 1. Basic idea

圖1係說明用以透過網際網路等的網路來提供所定服務(例如購物中心)的Web網站之構造概要的說明圖。同圖係被稱為所謂網站地圖的圖的1種。 FIG. 1 is an explanatory diagram illustrating the outline of the structure of a Web site for providing a predetermined service (such as a shopping mall) through a network such as the Internet. The same map is a type of map called a so-called site map.

以下,圖1所示Web網站10作為構成例如購物中心者來進行說明。Web網站10首先具備Top網頁12,從其Top網頁貼上連接,可移動至登入網頁14、商品網頁16、公司概要網頁18。於登入網頁14中,使用者使用其ID與密碼,進行登入之後,可移動至會員資訊網頁20、購入網頁22、匯款‧點數交換網頁24。 Hereinafter, the Web site 10 shown in FIG. 1 will be described as a person who constitutes a shopping mall, for example. The Web site 10 first has a Top page 12, from which a link is pasted, and can be moved to a login page 14, a product page 16, and a company profile page 18. In the login page 14, the user uses his ID and password to log in, and then moves to the member information page 20, purchase page 22, remittance and point exchange page 24.

於此種Web網站10中,使用者執行例如後述的動作。 In such a Web site 10, the user performs, for example, actions described later.

(1)使用者的動作及白名單、黑名單 (1) User actions and whitelist and blacklist

欲利用購物中心的使用者,首先對Top網頁12進行存取,接著,移動至商品網頁16而閱覽欲購入的商品。已決定欲購入之商品的使用者,移動至登入網頁14,輸入ID與密碼而進行登入。 A user who wants to use the shopping mall first accesses the Top page 12, and then moves to the product page 16 to view the product to be purchased. The user who has decided on the product to be purchased, moves to the login page 14 and enters the ID and password to log in.

之後,使用者移動至購入網頁22,執行商品購入手續。使用者購物商品之後,移動至匯款‧點數交換網頁24,確認至今為止累積的點數,與可利用其點數交換的商品之後,進行登出,結束Web網站10的利用。 After that, the user moves to the purchase page 22 and executes the product purchase procedure. After the user purchases the goods, he moves to the remittance and point exchange page 24, confirms the points accumulated so far, and the goods that can be exchanged with the points, logs out, and ends the use of the Web site 10.

於本實施形態中,使用者執行此種動作時,Web網站10係記錄該使用者的動作,構築白名單資料庫。作為被記錄之使用者的動作,除了網頁遷移(網頁間的移動)之外,可舉出可從使用者所用的瀏覽器取得之使用者的IP位址、使用之終端的種類、使用的OS等。藉由記錄該等動作,構築白名單資料庫,可將其「使用者特 色」資料庫化。 In this embodiment, when a user performs such an action, the Web site 10 records the user's action and builds a whitelist database. As the logged user's actions, in addition to web page migration (movement between web pages), the user's IP address that can be obtained from the user's browser, the type of terminal used, and the used OS Wait. By recording these actions and building a whitelist database, it can be "user-specific Color" database.

依據此種白名單資料庫,可將其使用者的動作,與至今為止之其使用者的動作進行比較對照,可得知使用者是正執行與至今為止相同的動作,或是正進行至今為止所沒有的動作。 According to this whitelist database, the actions of its users can be compared with the actions of its users so far, and it can be known whether the user is performing the same action as it has so far, or is performing what has not been done so far. Actions.

然後,於Web網站10內之使用者的網頁遷移等,檢測出與至今為止之該使用者不同的動作時,也可據此,不登記於白名單資料庫,登記於所謂黑名單資料庫。黑名單資料庫係記錄有不是正當的使用者之虞的動作之資訊的資料庫。結果,也可進行對於使用者執行追加認證(基於風險的身分驗證:Risk Rased Authentication)等的對應處理。也有可封鎖偽裝成該使用者之有惡意的第三者所致之存取之狀況。 Then, when a page migration of a user in the Web site 10 detects a different action from the user so far, it is also possible to register it in a so-called blacklist database instead of a whitelist database based on this. The blacklist database is a database that records information about actions that may not be a legitimate user. As a result, it is also possible to perform corresponding processing such as additional authentication (Risk Rased Authentication) to the user. It is also possible to block access caused by a malicious third party pretending to be the user.

此時,有惡意的第三者,有真人自己使用鍵盤等執行存取之狀況,也有電腦等機械性地偽裝該使用者執行存取之狀況。 At this time, a malicious third party may perform access by a real person himself using a keyboard, etc., or a computer may mechanically pretend the user to perform access.

(2)黑名單 (2) Blacklist

於本實施形態中的特徵,除了作為白名單資料庫而構築正當的使用者特色之外,有作為黑名單資料庫,將偏離該白名單資料庫的動作資料庫化。如此藉由資料庫化,可保存、積存及比較不當的「偽裝」之動作的資訊,可更有效率地偵測出有惡意的第三者所致之偽裝等的不當存取,可提升可進一步排除的可能性。 The features in this embodiment, in addition to constructing proper user characteristics as a whitelist database, are also used as a blacklist database to database for actions that deviate from the whitelist database. In this way, through databaseization, information about improper "camouflage" actions can be saved, accumulated, and improper access caused by malicious third parties can be detected more efficiently, which can improve the performance The possibility of further exclusion.

在此,「偏離」係指基本上,其動作具備與被登記於既存之白名單資料庫的記錄不近似的資料。又,不僅資料近似/不近似,來自特定IP位址的存取1天發生100次以上之狀況等也可包含於當作「偏離」之狀況。 Here, "deviation" refers to basically, its action has data that is not similar to the records registered in the existing whitelist database. In addition, not only the data is similar/not similar, but the situation where access from a specific IP address occurs more than 100 times a day can also be included in the situation as "deviation".

(3)白名單與黑名單的內容 (3) The content of the whitelist and blacklist

說明本實施形態中構築之白名單資料庫,與黑名單資料庫之內容的範例。兩者作為記錄的內容,幾乎相同。但是,於黑名單資料庫,如後述般,於各記錄設有白名單資料庫所沒有的黑單確定旗標。在以下所述的圖2中,關於黑單確定旗標,省略並未揭示。關於黑單確定旗標,在之後詳述其動作及功能。 Describes an example of the contents of the whitelist database and the blacklist database constructed in this embodiment. The contents of the two records are almost the same. However, in the blacklist database, as described later, each record is provided with a blacklist confirmation flag that is not available in the whitelist database. In FIG. 2 described below, the black list determination flag is omitted and is not disclosed. Regarding the blacklist confirmation flag, its actions and functions will be described in detail later.

於圖2,表示揭示記錄了正當的使用者之動作的資訊之白名單資料庫的記錄例,與記錄了偽裝成該正當的使用者之有惡意的第三者之動作的資訊之黑名單資料庫的記錄例的說明圖。 In Fig. 2, there is shown a record example of a whitelist database that reveals information that records the actions of a legitimate user, and a blacklist data that records information that pretends to be the actions of a malicious third party of the legitimate user An explanatory diagram of a record example of the library.

如同圖所示,被記錄於白名單資料庫(及黑名單資料庫)的記錄,區分成5種類。第1種類的資訊係使用者資訊,主要是ID與密碼。該使用者資訊是特定動作的主體即使用者30的資訊。 As shown in the figure, the records recorded in the whitelist database (and the blacklist database) are divided into 5 categories. The first type of information is user information, mainly ID and password. The user information is the information of the user 30 that is the subject of the specific action.

該使用者資訊被記錄於白名單資料庫與黑名單資料庫雙方,都記錄雜湊化的ID及雜湊化的密碼。此係為了讓資料量簡潔而容易進行比較運算等,又,為了防止個人被完全特定,減少個人資訊之洩漏的可能性。 The user information is recorded in both the whitelist database and the blacklist database, and both the hashed ID and hashed password are recorded. This is to make the amount of data concise and easy to perform comparison operations, etc., and to prevent individuals from being completely identified, and to reduce the possibility of personal information leakage.

第2種類的資訊係終端資訊,使用者對Web網站10進行存取時所用之終端的資訊,記錄所用之終端的種類與OS的種類等。又,也記錄使用語言相關的資訊。第3種類的資訊係使用者所使用之瀏覽器的資訊。該瀏覽器的資訊也對應使用之各終端記錄。使用的瀏覽器有複數種類時,記錄複數瀏覽器的資訊。 The second type of information is terminal information, the information of the terminal used when the user accesses the Web site 10, and the type of terminal used and the type of OS are recorded. In addition, information related to the language used is also recorded. The third type of information is the information of the browser used by the user. The information of the browser also corresponds to the records of each terminal used. If there are plural types of browsers, the information of plural browsers will be recorded.

第4種類的資訊係使用者的IP位址。根據該IP位址可得知使用者的位置。第5種類的資訊係網頁遷移。該資訊係如圖2所示,揭示參照URL(Referrer URL),及在Web網站10上閱覽過哪種網頁的資訊。例如,在圖2的範例中,白名單資料庫的正當的使用者,係進行登入之後,在購入履歷網頁確認購入履歷之後,閱覽點數確認網頁,確認可利用的點數。再者,黑名單資料庫之偽裝成正當的使用者的有惡意的第三者,係登入後,馬上連到點數交換網頁,欲進行點數交換。如此,在Web網站10閱覽的網頁,在正當的使用者與偽裝之有惡意的第三者中大幅不同,可在經驗上得知。 The fourth type of information is the user's IP address. According to the IP address, the user's location can be known. The fifth type of information system webpage migration. This information system is shown in FIG. 2, which reveals the referrer URL (Referrer URL) and the information of what kind of web pages have been viewed on the Web site 10. For example, in the example of FIG. 2, a legitimate user of the whitelist database logs in, and after confirming the purchase history on the purchase history webpage, he browses the point confirmation webpage to confirm the available points. Furthermore, a malicious third party who pretends to be a legitimate user in the blacklist database is connected to the point exchange webpage immediately after logging in, and wants to exchange points. In this way, the webpages viewed on the web site 10 are significantly different between a legitimate user and a malicious third party who pretends to be malicious, which can be known from experience.

進而,於網頁遷移的資訊中,也記錄逗留於Web網站10的時間。一般公知相較於正當的使用者,有惡意的第三者逗留於Web網站10的時間短。作為此種時間的資訊,進而,也記錄於閱覽的各網頁中逗留的時間為佳。 Furthermore, the time spent on the Web site 10 is also recorded in the information of the web page migration. It is generally known that a malicious third party stays on the Web site 10 for a shorter period of time than a legitimate user. As such time information, it is further preferable to record the staying time on each web page to be viewed.

再者,作為有惡意的第三者,有是真人之狀況,也有是偽裝成正當的使用者之機器(電腦)之狀況。 如此,電腦偽裝成正當的使用者時,大多有Web網站10整體的逗留時間,與逗留於各網頁的時間都非常短之狀況,也可有依據逗留時間來與真人區別之狀況。 Furthermore, as a malicious third party, there are cases where it is a real person, and there are cases where it is a machine (computer) masquerading as a legitimate user. In this way, when the computer pretends to be a legitimate user, most of the time spent on the entire Web site 10 and the time spent on each page are very short, and there may also be situations where it is distinguished from a real person based on the length of stay.

又,也有可根據打字輸入的速度異常地快,來與真人區別之狀況。 In addition, there are situations where the typing speed is abnormally fast, which can be distinguished from real people.

在圖2所示範例中,為了易於理解,於終端資訊及瀏覽器的資訊等中,已揭示正當的使用者與有惡意的第三者的動作大幅相異的範例,但即使於任一種類的資訊大幅相異之狀況中,判斷為從白名單資料庫「偏離」亦可。再者,此種判斷基準採用各種的基準亦可。如此一來,比較對Web網站10進行存取之使用者(偽裝的第三者)的動作,與被登記於白名單資料庫之動作的資訊,相較於被登記於白名單資料庫的資料被判斷為「有偏離」時,該動作的前述資訊會被登記於黑名單資料庫。 In the example shown in Figure 2, in order to make it easier to understand, in the terminal information and browser information, it has been revealed that the actions of a legitimate user and a malicious third party are significantly different, but even in either type In the situation where the information of is greatly different, it can be judged as "deviation" from the whitelist database. In addition, various criteria may be adopted for such judgment criteria. In this way, compare the actions of the user (disguised third party) accessing the Web site 10 with the action information registered in the whitelist database, compared to the information registered in the whitelist database When it is judged as "deviation", the aforementioned information of the action will be registered in the blacklist database.

在構築黑名單資料庫時,將使用者30的動作的資訊與該黑名單資料庫中的資訊進行比較的話,可有效率地判斷該使用者是有惡意的第三者所致之偽裝的機率高。 When constructing the blacklist database, if the information of the user 30's actions is compared with the information in the blacklist database, the probability of the user being disguised by a malicious third party can be efficiently judged high.

在此說明的記錄內容僅為一例,更加記錄各式各樣種類的資訊亦可。又,在此說明的記錄內容是揭示標準的範例者,使用更少種類的資訊,構成白名單資料庫及黑名單資料庫亦可。 The recorded content described here is only an example, and various types of information may be recorded. In addition, the record content described here is an example of the disclosure standard, and it is also possible to use fewer types of information to form a whitelist database and a blacklist database.

第2.本實施形態的具體構造 2. The specific structure of this embodiment

(1)本實施形態之系統的整體構造 (1) The overall structure of the system of this embodiment

於圖3揭示進行本實施形態之Web網站10所致之服務的提供時之處理流程的整體構造圖。如同圖所示,利用具備使用者30、事業者系統32、對照伺服器34的構造上來進行本服務的提供。該等各構造係透過網際網路等的通訊網路相互連接,可相互(或單方向)發送接收資訊或指示、訊息、後述之偽裝機率等。 FIG. 3 shows the overall structure diagram of the processing flow when the service provided by the Web site 10 of the present embodiment is performed. As shown in the figure, the provision of this service is performed using a structure including a user 30, a business system 32, and a collation server 34. These structures are connected to each other through a communication network such as the Internet, and can send and receive information or instructions, messages, and the probability of masquerading as described later.

(2)使用者 (2) User

使用者30是對Web網站10(例如購物中心)進行存取的使用者30,從電腦或行動終端對Web網站10進行存取。在此,將使用者30所使用的電腦或行動終端,簡便地稱為「使用者」30。 The user 30 is a user 30 who accesses the Web site 10 (for example, a shopping mall), and accesses the Web site 10 from a computer or a mobile terminal. Here, the computer or mobile terminal used by the user 30 is simply referred to as the "user" 30.

使用者30對於Web網站10進行存取時,於登入網頁中使用ID與密碼,嘗試登入。該動作以圖3中(1)揭示。 When the user 30 accesses the Web site 10, he uses the ID and password in the login page to try to log in. This action is disclosed in Figure 3 (1).

(3)事業者系統 (3) Proprietor system

該事業者系統32係實現Web網站10的系統,例如營運購物中心之事業者的系統。事業者系統32由Web伺服器32a與認證伺服器32b所構成。 The business operator system 32 is a system that implements the Web site 10, for example, a business operator operating a shopping center. The provider system 32 is composed of a Web server 32a and an authentication server 32b.

事業者系統32相當於申請專利範圍的服務提供系統之理想的一例。 The provider system 32 corresponds to an ideal example of a service providing system in the scope of the patent application.

(3-1)Web伺服器 (3-1) Web server

Web伺服器32a係提供Web網站10的Web伺服器。該Web網站10,該動作藉由例如HTML(Hyper Text Markup Language)記述。Web伺服器32a相當於申請專利範圍的伺服器部之理想的一例。 The web server 32a is a web server that provides the web site 10. In the Web site 10, the action is described in, for example, HTML (Hyper Text Markup Language). The web server 32a corresponds to an ideal example of a server unit in the scope of the patent application.

本實施形態之Web伺服器32a具備大致區別之兩種類的功能(手段)。各別由記述該等功能的程式,與執行該程式之Web伺服器32a的CPU(或處理器),實現各功能。 The Web server 32a of the present embodiment has two types of functions (means) that are roughly distinguished. Each function is realized by a program that describes these functions and the CPU (or processor) of the Web server 32a that executes the program.

服務提供功能 Service provision function

首先,Web伺服器32a具備用以對使用者30提供Web網站之服務的服務提供功能。該功能是提供通常之Web網站的功能,藉由Web伺服器32a的CPU等執行Web伺服器程式來實現。該Web網站10的具體構造‧功能係例如以HTML等記述亦可。又,該服務提供功能也包含將使用者30所輸入之ID與密碼發送至認證伺服器32b的功能(圖3中,以(2)揭示)。 First, the Web server 32a has a service providing function for providing the service of a Web site to the user 30. This function is to provide a function of a normal Web site, and is realized by executing a Web server program by the CPU of the Web server 32a. The specific structure and function of the Web site 10 may be described in HTML, for example. In addition, the service providing function also includes a function of sending the ID and password entered by the user 30 to the authentication server 32b (shown as (2) in FIG. 3).

又,該服務提供功能係在對於使用者30執行追加認證的處理時,對於以下所述的發送功能,指示該結果的發送。 In addition, when the service providing function performs additional authentication processing for the user 30, it instructs the sending function described below to send the result.

該服務提供功能相當於申請專利範圍的服務提供手段之理想的一例。 The service provision function is equivalent to an ideal example of the service provision method in the scope of the patent application.

發送功能 Send function

又,本實施形態之Web伺服器32a具備將使用者30對於Web網站10執行之動作的資訊,發送至外部的對照伺服器34的發送功能。該發送功能所致之發送動作以圖3中(3)揭示。 In addition, the Web server 32a of the present embodiment has a transmission function of transmitting information about actions performed by the user 30 on the Web site 10 to the external collation server 34. The sending action caused by the sending function is shown in Figure 3 (3).

該發送功能係例如藉由於記述Web網站10之構造‧功能的前述HTML中記述所定程式來實現為佳。又例如,將記述了發送的功能的JavaScript(註冊商標)埋入該HTML檔案中,實現發送功能也為佳。 The sending function is preferably realized by describing a predetermined program in the aforementioned HTML that describes the structure and functions of the Web site 10, for example. For another example, it is also preferable to embed JavaScript (registered trademark) describing the function of sending in the HTML file to realize the sending function.

又,發送功能係再從服務提供功能,被指示執行追加認證之結果的發送時,將追加認證的結果發送至外部的對照伺服器34。尤其,服務提供功能在確認處理的結果,判斷使用者30不是正當的使用者時,對於對照伺服器34,發送使用者不是正當的使用者之要旨。 In addition, when the sending function is instructed to perform the sending of the result of the additional authentication from the service providing function, it sends the result of the additional authentication to the external collation server 34. In particular, when the service providing function determines that the user 30 is not a legitimate user after confirming the result of the processing, the collation server 34 sends the fact that the user is not a legitimate user.

該發送功能相當於申請專利範圍的發送手段之理想的一例。 This transmission function is equivalent to an ideal example of the transmission method in the scope of the patent application.

如此,Web伺服器32a具備提供對使用者30的服務及進行使用者認證相關的處理的服務提供功能(服務提供手段),與對於對照伺服器34發送所定資訊及訊息的發送功能(發送手段)。 In this way, the Web server 32a has a service provision function (service provision means) for providing services to the user 30 and processing related to user authentication, and a sending function (transmission means) for sending predetermined information and messages to the comparison server 34 .

所以,外部的對照伺服器34可依據Web伺服器32a使用發送功能所發送來之使用者30的動作的資訊,構築白名單資料庫及黑名單資料庫。 Therefore, the external comparison server 34 can construct a whitelist database and a blacklist database based on the action information of the user 30 sent by the Web server 32a using the sending function.

(3-2)認證伺服器 (3-2) Authentication server

認證伺服器32b係判斷使用者30的認證動作,及認證動作的執行。該認證伺服器32b相當於申請專利範圍的認證伺服器之理想的一例。 The authentication server 32b determines the authentication action of the user 30 and the execution of the authentication action. The authentication server 32b is equivalent to an ideal example of the authentication server in the scope of the patent application.

本實施形態之認證伺服器32b具備大致區別之3種類的功能(手段)。各別由記述該等功能的程式,與執行該程式之認證伺服器32b的CPU(或處理器),實現各功能。 The authentication server 32b of the present embodiment has roughly three types of functions (means). Each function is realized by a program that describes these functions and the CPU (or processor) of the authentication server 32b that executes the program.

判斷功能 Judgment function

首先,認證伺服器32b係具備依據從Web伺服器32a發送來之使用者30的ID與密碼,判斷該使用者30是否是正當的使用者,並將其判斷結果(認證結果)回送至Web伺服器32a的功能(判斷手段)。該動作在圖3中以(6)表示。該判斷功能係由執行判斷處理的程式,與執行該程式之認證伺服器32b的CPU(或處理器)所構成。然後,Web伺服器32a係依據認證伺服器32b的認證結果,承認使用者30的登入,或執行拒絕等的動作。 First, the authentication server 32b is equipped with the ID and password of the user 30 sent from the Web server 32a to determine whether the user 30 is a legitimate user, and sends back the judgment result (authentication result) to the Web server. Function of the device 32a (judgment means). This action is represented by (6) in FIG. 3. The judgment function is composed of a program that executes the judgment process and the CPU (or processor) of the authentication server 32b that executes the program. Then, the Web server 32a recognizes the login of the user 30 or executes actions such as rejection based on the authentication result of the authentication server 32b.

該判斷功能相當於申請專利範圍的判斷手段之理想的一例。 This judging function is equivalent to an ideal example of the judging method for the scope of the patent application.

進而,認證伺服器32b的判斷功能係包含將從Web伺服器32a接收的前述ID雜湊化,並將該雜湊化ID發送至外部的對照伺服器34的功能。該動作在圖3中以(4)揭示。結果,對照伺服器34係依據該ID,與從Web伺服 器32a提供之使用者的動作資訊,構築記錄了正當的使用者之動作的資訊的白名單資料庫等。 Furthermore, the judgment function of the authentication server 32b includes a function of hashing the aforementioned ID received from the web server 32a, and sending the hashed ID to the external collation server 34. This action is shown as (4) in FIG. 3. As a result, the comparison server 34 is based on the ID and compares it with the slave Web server. The user's action information provided by the device 32a constructs a whitelist database that records the information of the legitimate user's actions.

接收功能 Receiving function

又,認證伺服器32b係具備從外部的對照伺服器34,適當接收依據使用者的動作資訊且使用者30是有惡意的第三者所致之偽裝的機率(稱為「偽裝機率」)的功能。該接收的動作在圖3中以(5)揭示。該接收功能係由用於與對照伺服器34之通訊的通訊介面、用以控制通訊介面的程式、執行該程式的認證伺服器32b的PCU(或處理器)所實現。 In addition, the authentication server 32b is equipped with an external comparison server 34, which appropriately receives information based on the user's actions and the probability of masquerading by a malicious third party (referred to as "masquerading probability"). Features. The receiving action is shown as (5) in FIG. 3. The receiving function is implemented by a communication interface for communicating with the comparison server 34, a program for controlling the communication interface, and a PCU (or processor) of the authentication server 32b that executes the program.

在此,「偽裝機率」就是說,使用者30不是有正當的使用者的機率,亦即偽裝成正當的使用者之有惡意的第三者、偽裝成正當的使用者的機械(電腦、機器人等)的機率。 Here, the "probability of disguise" means the probability that the user 30 is not a legitimate user, that is, a malicious third party pretending to be a legitimate user, and a machine (computer, robot, etc.) pretending to be a legitimate user. Etc.).

再者,在本實施形態中,使用「機率」,但只要是表示機率的指標,也可同樣地利用。例如,以0~255的數值揭示不是正當的使用者的程度,來代替機率(0~1的實數)亦可。又,利用以「大」「中」「小」表示不是正當的使用者的程度之指標亦可。此外,只要是表示不是正當的使用者的程度的指標,利用任何指標亦可。 In addition, in the present embodiment, "probability" is used, but it can be used in the same way as long as it is an index indicating probability. For example, instead of probabilities (a real number from 0 to 1), a value from 0 to 255 may be used to reveal the degree of an unjust user. In addition, it is also possible to use indexes indicating the degree of unjustified users with "large", "medium" and "small". In addition, any index may be used as long as it is an index indicating the degree to which the user is not a legitimate user.

確認指示功能 Confirm instruction function

認證伺服器32b係依據接收功能所接收之偽裝機率, 判斷該使用者30是否需要追加認證。然後,在判斷為需要追加認證時,認證伺服器32b具備將追加認證之指示發送至Web伺服器32a的確認指示功能。該追加認證的指示在圖3中以(7)揭示。該確認指示功能也由比較偽裝機率與所定臨限值,判斷是否需要追加認證的程式,與執行該程式的CPU等所構成。 The authentication server 32b is based on the masquerading probability received by the receiving function, It is determined whether the user 30 needs additional authentication. Then, when it is determined that additional authentication is necessary, the authentication server 32b has a confirmation instruction function of sending an instruction for additional authentication to the Web server 32a. The instruction of this additional authentication is shown as (7) in FIG. 3. The confirmation instruction function is also composed of a program that compares the masquerading probability with a predetermined threshold, and determines whether additional authentication is required, and the CPU that executes the program.

又,該確認指示功能相當於申請專利範圍的確認指示手段之理想的一例。然後,追加認證的指示相當於申請專利範圍的執行確認處理的指示之理想的一例。 In addition, the confirmation instruction function corresponds to an ideal example of the confirmation instruction means of the scope of the patent application. Then, the instruction of additional authentication corresponds to an ideal example of the instruction to execute the confirmation process of the patent application.

Web伺服器32a的服務提供功能係在接收追加認證的指示時,對於使用者30執行追加認證。追加認證可利用各種方法。對正當的使用者30的行動終端,發送「現在有人使用您的ID進行對Web網站10的存取。如該存取不是您所執行者時,請按下(或觸控)不當按鈕」等地訊息。對此按下(或觸控)不當按鈕時,則可判斷現在正對Web網站10進行存取的是有惡意的第三者所致之偽裝,可切斷存取。 The service providing function of the Web server 32a executes additional authentication for the user 30 when receiving an instruction for additional authentication. Various methods can be used for additional authentication. To the mobile terminal of the legitimate user 30, send "Someone is using your ID to access the Web site 10. If the access is not performed by you, please press (or touch) the inappropriate button", etc.地信息。 Ground message. When an improper button is pressed (or touched), it can be determined that the website 10 is currently being accessed by a malicious third party, and the access can be cut off.

(3-3)對照伺服器 (3-3) Control server

對照伺服器34係藉由接收、記錄Web伺服器32a發送來之使用者30的動作的資訊,構築白名單資料庫。於本實施形態中特徵係使用者30之動作的資訊,未近似於白名單資料庫中的記錄時(沒有近似的記錄時),則判斷有惡意的第三者所致之偽裝的可能性,將該動作的資訊登 記於黑名單資料庫。 The collation server 34 constructs a whitelist database by receiving and recording information on the actions of the user 30 sent from the Web server 32a. In the present embodiment, when the information characteristic of the actions of the user 30 is not similar to the record in the whitelist database (when there is no similar record), the possibility of disguise caused by a malicious third party is judged. Log the information of the action Recorded in the blacklist database.

對照伺服器34係使用該等白名單資料庫與黑名單資料庫,依據Web伺服器32a發送來之使用者30的動作的資訊(圖3中(3)),計算出該使用者30不是正當的使用者的機率,並發送至認證伺服器32b(圖3中以(5)揭示)。對照伺服器34相當於申請專利範圍的對照裝置之理想的一例。 The control server 34 uses these whitelist databases and blacklist databases, and calculates that the user 30 is not legitimate based on the action information of the user 30 sent from the Web server 32a ((3) in Fig. 3) The probability of the user is sent to the authentication server 32b (disclosed by (5) in FIG. 3). The comparison server 34 is equivalent to an ideal example of a comparison device in the scope of the patent application.

(3-3a)對照伺服器34的構造 (3-3a) The structure of the control server 34

於圖4揭示對照伺服器34的構造區塊圖。對照伺服器34具備通訊手段34a、白名單資料庫34b、黑名單資料庫34c、機率計算手段34d。 The block diagram of the control server 34 is shown in FIG. 4. The comparison server 34 has a communication means 34a, a whitelist database 34b, a blacklist database 34c, and a probability calculation means 34d.

通訊手段 Means of communication

通訊手段34a係在與事業者系統32之間進行資訊及指示的發送接收的手段,透過網際網路等的通訊網路,如圖3所示,接收Web伺服器32a發送來之使用者30的動作的資訊(圖3的(3)),對圖4之其他手段、白名單資料庫34b、黑名單資料庫34c、機率計算手段34d提供接收到的資訊。 The communication means 34a is a means for sending and receiving information and instructions to and from the business system 32. Via a communication network such as the Internet, as shown in FIG. 3, it receives the actions of the user 30 sent from the Web server 32a. The information ((3) of Fig. 3) provides the received information for the other means in Fig. 4, the whitelist database 34b, the blacklist database 34c, and the probability calculation means 34d.

通訊手段34a相當於申請專利範圍的通訊手段之理想的一例。 The communication means 34a is equivalent to an ideal example of the communication means in the scope of the patent application.

又,通訊手段34a係將機率計算手段34d所計算出之偽裝機率,發送至認證伺服器32b(圖3的(5))。進 而,通訊手段34a係從認證伺服器32b接收對於該使用者30之追加認證的結果(圖3的(4))。 In addition, the communication means 34a sends the masquerading probability calculated by the probability calculation means 34d to the authentication server 32b ((5) of FIG. 3). Advance The communication means 34a receives the result of additional authentication for the user 30 from the authentication server 32b ((4) in FIG. 3).

再者,該通訊手段34a係由和通訊網路的通訊介面,與對照伺服器34中的CPU執行之所定通訊程式所構成。CPU藉由執行該通訊程式,利用控制通訊介面,實現通訊手段34a。 Furthermore, the communication means 34a is composed of a communication interface with a communication network and a predetermined communication program executed by the CPU in the comparison server 34. The CPU uses the control communication interface to implement the communication means 34a by executing the communication program.

白名單資料庫 Whitelist database

白名單資料庫34b係記錄了正當的使用者30之動作的資訊的資料庫,例如,依據正當的使用者30的1次~1000次程度的存取,記錄1~1000程度之動作的資訊(記錄)的資料庫。該白名單資料庫34b係具體來說,由硬碟等的記憶手段、將通訊手段34a所接收之使用者30的動作的資訊記錄於記憶手段的程式、執行該程式(對照伺服器34內的)CPU等所構成。結果,於白名單資料庫34b,逐漸記錄如圖2中所示之正當的使用者30的動作的各種資訊。該記錄係對應每1位的使用者30,記憶1~1000存取程度的資訊(記錄)。例如每1人,10~30個記錄程度為佳。在本實施形態中,說明記憶每1人最新的20個記錄的範例,但是記錄幾個都可。所謂記錄,原則上,使用者30開始對Web網站10進行存取之後,到登出為止的一連串之動作的資訊,如圖2中所說明般,是也包含使用過的瀏覽器之資訊等的資料。但是,作為記錄,記錄使用者30的各動作亦可。黑名單資料庫34c中的記 錄也是相同的概念。 The whitelist database 34b is a database that records the information of the actions of the legitimate user 30, for example, based on the access of the legitimate user 30 from 1 to 1000 times, the information of the actions of 1 to 1000 is recorded ( Records). Specifically, the whitelist database 34b is a program that records information about the actions of the user 30 received by the communication means 34a in the memory means by a memory means such as a hard disk, and executes the program (compared to the program in the server 34). ) Consists of CPU and so on. As a result, in the white list database 34b, various information about the actions of the legitimate user 30 as shown in FIG. 2 is gradually recorded. This record corresponds to each user 30, and memorizes information (records) with access levels ranging from 1 to 1000. For example, 10 to 30 records per person is better. In this embodiment, an example of memorizing the latest 20 records per person is explained, but several records may be used. The so-called record, in principle, the information of a series of actions from the user 30 starting to access the Web site 10 to logging out, as illustrated in Fig. 2, also includes the information of the used browser, etc. data. However, as a record, each action of the user 30 may be recorded. Records in the blacklist database 34c Recording is also the same concept.

白名單資料庫34b係將使用者30之動作的資訊,與白名單資料庫34b中符合之使用者30的既存的資訊進行比較,依據兩者不近似而判斷為「不符合使用者30的動作」時,將其送至黑名單資料庫34c,並記憶於黑名單資料庫34c。該判斷也是前述程式執行。再者,近似/不近似的判斷,不一定需要以存取開始到存取結束為止之一連串的動作進行比較亦可。亦即,僅以一部分的資訊進行比較,進行近似/不近似的判斷亦可。亦即,在使用者30的存取途中即時判斷亦可。 The whitelist database 34b compares the action information of the user 30 with the existing information of the matching user 30 in the whitelist database 34b, and judges it as "does not match the action of the user 30" based on the fact that the two are not similar. ", send it to the blacklist database 34c, and memorize it in the blacklist database 34c. This judgment is also executed by the aforementioned program. Furthermore, the judgment of approximation/non-approximation does not necessarily need to be compared by a series of operations from the start of the access to the end of the access. In other words, only a part of the information is used for comparison, and approximate/non-approximate judgments can be made. That is, it may be determined in real time during the access of the user 30.

黑名單資料庫 Blacklist database

黑名單資料庫34c係從Web伺服器32a發送來之使用者30的動作的資訊,不近似於白名單資料庫34b中的記錄,是所謂「偏離」資訊時,記錄了該動作的資訊的資料庫。 The blacklist database 34c is the information about the actions of the user 30 sent from the Web server 32a. It is not similar to the record in the whitelist database 34b. It is the data that records the information of the action when the so-called "deviation" information is used. Library.

該黑名單資料庫34c係具體來說,由硬碟等的記憶手段、將白名單資料庫34b(的程式)判斷為不近似於白名單資料庫34b中的記錄,發送至黑名單資料庫34c之動作的資訊記錄於前述硬碟等的記憶手段的程式、執行該程式(對照伺服器34內的)CPU等所構成。 Specifically, the blacklist database 34c is determined by the memory means of the hard disk or the like to judge the whitelist database 34b (program) as not similar to the records in the whitelist database 34b, and send it to the blacklist database 34c The information of the operation is recorded in the program of the memory means of the aforementioned hard disk, etc., and it is constituted by the CPU that executes the program (in the control server 34).

如上所述,對照伺服器34的白名單資料庫34b係記錄正當的使用者30之動作的資訊。白名單資料庫34b係比較從Web伺服器32a發送來之使用者30的動 作的資訊,與白名單資料庫34b中的資訊,在判斷為不近似、偏離時,將該動作的資訊發送至黑名單資料庫34c。黑名單資料庫34c係記憶該發送來之動作的資訊的資料庫。 As described above, the whitelist database 34b of the collating server 34 records information on the actions of the legitimate user 30. The whitelist database 34b compares the actions of the user 30 sent from the Web server 32a. When it is judged that the information of the action is not similar or deviating from the information in the whitelist database 34b, the information of the action is sent to the blacklist database 34c. The blacklist database 34c is a database that stores the information of the action to be sent.

如此,黑名單資料庫34c係與白名單資料庫34b相同,是記錄使用者30之動作的資訊的資料庫,故該記憶項目與白名單資料庫34b幾乎相同,如圖2所說明。但是,於黑名單資料庫34c,於各記錄設有白名單資料庫34b所沒有的特有的旗標「黑單確定旗標」。該旗標係在各動作的資訊確定不是正當的使用者30所致之動作的資訊時成為「1」的旗標。 In this way, the blacklist database 34c is the same as the whitelist database 34b, and is a database for recording information about the actions of the user 30, so the memory items are almost the same as the whitelist database 34b, as illustrated in FIG. 2. However, in the blacklist database 34c, each record is provided with a unique flag "Blacklist Confirmation Flag" which is not available in the whitelist database 34b. This flag is a flag that becomes "1" when it is determined that the information of each action is not the information of the action caused by the proper user 30.

在此,黑單確定旗標成為「1」相當於申請專利範圍中,黑單確定旗標豎立之理想的一例。 Here, the blacklist confirmation flag becomes "1", which is equivalent to an ideal example of the blacklist confirmation flag erected in the scope of the patent application.

於黑名單資料庫34c,新記錄了與白名單資料庫34b中之動作的資訊「偏離」之動作的資訊時,該動作的資訊之黑單確定旗標為「0」。該黑單確定旗標為「0」係黑單確定旗標未豎立之狀態的一例。 In the blacklist database 34c, when the information of an action "deviation" from the information of the action in the whitelist database 34b is newly recorded, the blacklist determination flag of the information of the action is "0". The black list confirmation flag being "0" is an example of the state where the black list confirmation flag is not upright.

之後,藉由Web伺服器32a執行的追加認證處理,該動作的資訊確定不是正當的使用者30所致之動作時,該動作的資訊之記錄的黑單確定旗標被設定為「1」(黑單確定旗標豎立)。將該黑單確定旗標設定為「1」等的動作也由前述程式執行。又,該黑單確定旗標之值,被利用於機率計算手段34d所執行之機率的計算。 After that, by the additional authentication processing performed by the Web server 32a, when the information of the action is determined not to be the action caused by the proper user 30, the black list confirmation flag of the record of the information of the action is set to "1" ( The black list confirms that the flag is erected). Actions such as setting the black order confirmation flag to "1" are also executed by the aforementioned program. In addition, the value of the black order confirmation flag is used for the probability calculation performed by the probability calculation means 34d.

機率計算手段 Probability calculation method

機率計算手段34d係依據Web伺服器32a發送來之使用者30的動作的資訊,計算出該動作的資訊不是正當的使用者所致者的機率即偽裝機率,並發送至認證伺服器32b(相當於圖3的(5))。 The probability calculation means 34d is based on the action information of the user 30 sent from the Web server 32a, calculates the probability that the action information is not caused by a proper user, that is, the masquerading probability, and sends it to the authentication server 32b (equivalent to (5) in Figure 3).

機率計算手段34d係由記述了機率計算手段34d所執行之計算動作的程式,與執行該程式的對照伺服器34的CPU所構成。 The probability calculation means 34d is composed of a program describing the calculation actions performed by the probability calculation means 34d, and the CPU of the collation server 34 that executes the program.

又,機率計算手段34d相當於申請專利範圍的黑名單指標計算手段之理想的一例。又,偽裝機率相當於申請專利範圍的「不是正當的使用者之指標」之理想的一例。 Moreover, the probability calculation means 34d is equivalent to an ideal example of the blacklist index calculation means in the scope of the patent application. In addition, the probability of disguise corresponds to an ideal example of the "indicator of not a legitimate user" in the scope of the patent application.

在本實施形態中,計算出稱為偽裝機率的機率,但只要是表示不是正當的使用者程度的指標,單為「高」「低」的指標亦可。又,以0至10的整數表示機率,以11階段表示亦可。該等也相當於申請專利範圍之理想的一例。 In the present embodiment, the probability called the masquerading probability is calculated. However, as long as it is an index indicating the degree of a user who is not a legitimate user, the index may be simply "high" and "low". In addition, the probability is represented by an integer from 0 to 10, and it may be represented by 11 stages. These are also an ideal example of the scope of patent application.

機率計算手段34d係首先,依據Web伺服器32a發送來之使用者30的動作的資訊,是否近似於記載於黑名單資料庫34c的記錄,因應其近似的程度,計算出偽裝機率。近似的程度越高,則偽裝機率越高,近似的程度越低,則偽裝機率被計算成越低。如此,因應與近似之記錄的近似的程度,計算出符合於該記錄的機率的數學上手法,先前公知各種手法,所以只要適當利用此種計算手法即可。簡單來說,以作為點數,計算出積算構成記錄 (動作的資訊)之各種要素的差分的平方值的合計值,相關點數值越小則機率越高(接近1)之方式計算出機率亦可。 The probability calculation means 34d firstly, based on whether the action information of the user 30 sent from the Web server 32a is similar to the record recorded in the blacklist database 34c, and calculates the probability of masquerading according to the degree of similarity. The higher the degree of approximation, the higher the probability of camouflage, and the lower the degree of approximation, the lower the probability of camouflage is calculated. In this way, in accordance with the degree of approximation to the approximate record, a mathematical method for calculating the probability of conforming to the record, various methods are previously known, so it is sufficient to use this calculation method appropriately. To put it simply, as the points, calculate the cumulative composition record (Information of the action) The sum of the squared values of the difference of various elements. The smaller the value of the relevant point, the higher the probability (closer to 1). The probability can also be calculated.

又,該是否近似的判斷,每於動作的資訊發送來時執行亦可。亦即,比較係僅一部分的要素的比較亦可。例如,即使網頁遷移為兩次程度之狀況中,也與黑名單資料庫34c中的記錄(網頁遷移被多次記錄之狀況)比較亦可。結果,對於使用者30的動作,可即時計算出偽裝機率。 In addition, the judgment of whether it is similar or not may be executed every time the information of the action is sent. That is, the comparison may be a comparison of only a part of the elements. For example, even if the webpage is migrated twice, it can be compared with the record in the blacklist database 34c (the condition where the webpage is migrated multiple times). As a result, for the actions of the user 30, the probability of masquerading can be calculated in real time.

又,如果被判斷為與Web伺服器32a發送來之使用者30的動作的資訊最近似之黑名單資料庫34c中的記錄(群)的黑單確定旗標為「1」的話,即使是同樣近似的程度,相較於偽裝確定旗標為「0」之狀況,將求出的偽裝機率修正計算為更高為佳。因為在與不是正當的使用者30之動作的資訊的判斷確定的記錄近似時,可考量為不是正當的使用者30的機率高。 Also, if the blacklist confirmation flag of the record (group) in the blacklist database 34c that is judged to be the most similar to the action information of the user 30 sent from the Web server 32a is "1", even if it is the same The degree of approximation is better than the situation where the camouflage determination flag is "0". It is better to calculate the calculated camouflage probability correction to be higher. This is because when it is similar to the record determined by the determination of the information of the actions of the unjust user 30, it can be considered that the probability of the unjust user 30 is high.

本實施形態之機率計算手段34d係如此依據黑名單資料庫34c中的資訊,計算出使用者30的偽裝機率。 The probability calculation means 34d of the present embodiment is to calculate the fake probability of the user 30 based on the information in the blacklist database 34c in this way.

再者,於黑名單資料庫34c中沒有與使用者30之動作的資訊近似的記錄時,原則上,計算出並發送低值的偽裝機率。再者,於黑名單資料庫34c中沒有與使用者30之動作的資訊近似的記錄時,則將該資訊與白名單資料庫34b中的記錄比較,依據近似的記錄的有無及其近似度, 計算出偽裝機率亦可。此時,與該動作的資訊近似的記錄存在於白名單資料庫34b中時,則不是正當的使用者30的機率(偽裝機率),被修正計算為較低。另一方面,與該動作的資訊近似的記錄不存在於白名單資料庫34b中時,則偽裝機率被修正計算為較高亦可。此時,成為偽裝機率的計算對象即該動作的資訊,會被新登記至黑名單資料庫34c。 Furthermore, when there is no record similar to the information of the user 30's actions in the blacklist database 34c, in principle, a low-value masquerading probability is calculated and sent. Furthermore, when there is no record in the blacklist database 34c that is similar to the information of the user 30's actions, the information is compared with the records in the whitelist database 34b, based on the presence or absence of similar records and the degree of similarity, It is also possible to calculate the probability of camouflage. At this time, if a record similar to the information of the action exists in the whitelist database 34b, the probability of the user 30 not being a legitimate user (the probability of masquerading) is corrected and calculated to be low. On the other hand, when a record similar to the information of the action does not exist in the whitelist database 34b, the masquerading probability may be corrected and calculated to be higher. At this time, the information of the action, which is the calculation target of the masquerading probability, will be newly registered in the blacklist database 34c.

第3.動作 3. Action

接著,依據圖面來說明本實施形態之系統的動作的流程。 Next, the operation flow of the system of this embodiment will be explained based on the drawings.

於圖5揭示本實施形態相關之系統整體的動作流程的時序圖。再者,於圖5的時序圖中,設為時間由上朝下經過。 FIG. 5 shows a sequence diagram of the overall operation flow of the system related to this embodiment. Furthermore, in the timing chart of FIG. 5, it is assumed that time passes from top to bottom.

首先,使用者30對於Web網站10進行存取。於是,使用者30利用於存取之瀏覽器的資訊,對於提供Web網站10的Web伺服器32a發送。該動作在圖5中,揭示為瀏覽器資訊的發送40。 First, the user 30 accesses the Web site 10. Then, the information of the browser used by the user 30 to access is sent to the Web server 32 a that provides the Web site 10. This action is shown in FIG. 5 as sending 40 of browser information.

接著,事業者系統32中的Web伺服器32a係接收發送來的瀏覽器資訊,並將其發送至對照伺服器34。該動作在圖5中,揭示為瀏覽器資訊的發送42。於對照伺服器34中,通訊手段34a接收該瀏覽器資訊,對於白名單資料庫34b等的其他構造發送瀏覽器資訊。 Then, the Web server 32a in the provider system 32 receives the sent browser information and sends it to the comparison server 34. This action is disclosed in FIG. 5 as sending 42 of browser information. In the comparison server 34, the communication means 34a receives the browser information, and sends the browser information to other structures such as the whitelist database 34b.

接著,使用者30係轉移至登入網頁14,輸入 ID與密碼。此係在圖5中,揭示為ID‧密碼發送44。於是,Web伺服器32a係接收發送來的ID‧密碼,並為了認證而發送至認證伺服器32b(圖3中(2))。認證伺服器32b係利用該ID與密碼,進行使用者30的認證,並且將該等雜湊化,將雜湊化的ID與雜湊化的密碼,發送至對照伺服器34。 Next, the user 30 is transferred to the login page 14 and enters ID and password. This system is shown in Figure 5 as ID‧Password sending 44. Then, the Web server 32a receives the sent ID‧ password, and sends it to the authentication server 32b for authentication ((2) in FIG. 3). The authentication server 32b uses the ID and password to authenticate the user 30, and hashes them, and sends the hashed ID and the hashed password to the collation server 34.

該發送動作在圖5中,揭示為雜湊化之ID‧密碼的發送46。於對照伺服器34中,通訊手段34a接收該雜湊化的ID‧密碼資訊,對於白名單資料庫34b等的其他構造發送雜湊化的ID‧密碼。藉此,可於白名單資料庫34b、黑名單資料庫34c等中,記錄雜湊化的ID‧密碼。 This sending action is shown in Fig. 5 as sending 46 of the hashed ID‧ password. In the comparison server 34, the communication means 34a receives the hashed ID‧ password information, and sends the hashed ID‧ password to other structures such as the whitelist database 34b. In this way, the hashed ID‧ password can be recorded in the whitelist database 34b, blacklist database 34c, etc.

在本實施形態中,雜湊化的ID與雜湊化的密碼的發送46(參照圖5),係認證伺服器32b執行,但Web伺服器32a執行亦可。 In the present embodiment, the transmission of the hashed ID and the hashed password 46 (refer to FIG. 5) is executed by the authentication server 32b, but the Web server 32a may also execute it.

對照伺服器34係根據發送來之雜湊化的ID及密碼,與瀏覽器資訊,求出該使用者30不是正當的使用者的「偽裝機率」,並發送至事業者系統32的認證伺服器32b。偽裝機率的計算,係機率計算手段34d執行,偽裝機率的發送,係通訊手段34a執行。該發送在圖5中,以偽裝機率的發送48揭示。 The comparison server 34 obtains the "masquerading probability" that the user 30 is not a legitimate user based on the sent hashed ID and password, and browser information, and sends it to the authentication server 32b of the business system 32 . The calculation of the masquerading probability is performed by the probability calculation means 34d, and the transmission of the masquerading probability is performed by the communication means 34a. This transmission is shown in Figure 5 with a transmission 48 with a masquerading probability.

認證伺服器32b係接收發送來的偽裝機率。然後,依據該偽裝機率,決定是否對於使用者30執行追加認證。認證伺服器32b不決定執行追加認證時,則將認 證在成功中已完成之狀況發送至Web伺服器32a(圖3中(6))。被傳達認證已成功之狀況的Web伺服器32a,對於使用者發送允許登入的訊息。此係在圖5中,以登入允許50表示。 The authentication server 32b receives the sent masquerading probability. Then, based on the masquerading probability, it is determined whether to perform additional authentication for the user 30. If the authentication server 32b does not decide to perform additional authentication, it will The status that the certificate has been successfully completed is sent to the Web server 32a ((6) in FIG. 3). The web server 32a that has been notified that the authentication has been successful sends a message allowing the user to log in. This is shown in Figure 5 with a login permission 50.

再者,在此,認證伺服器32b執行依據未雜湊化之ID與密碼(圖3中以(2)表示)的認證,以是正當的使用者的認證在成功中完成作為前提。當然,該ID與密碼所致的認證失敗的話,則不允許登入。 Furthermore, here, the authentication server 32b performs authentication based on the unhybridized ID and password (shown as (2) in FIG. 3), assuming that the authentication of the legitimate user is successfully completed. Of course, if the authentication fails due to the ID and password, login is not allowed.

已登入的使用者30係在Web網站10內開始所希望之網頁的閱覽,適當進行閱覽網頁的移動。此係在圖5中,以網頁移動52表示。該網頁移動係發送至Web伺服器32a,使用者30可移動至所希望的網頁。進而,Web伺服器32a係將包含此種網頁移動之使用者的動作的資訊整個發送至對照伺服器34。此係在圖5中,揭示為網頁遷移資訊的發送54。記述為網頁遷移資訊的發送54,但代表使用者30的整個動作的資訊。 The logged-in user 30 starts to browse a desired web page in the Web site 10, and moves the browsed web page as appropriate. This is shown in Fig. 5 as webpage mobile 52. The webpage movement is sent to the web server 32a, and the user 30 can move to the desired webpage. Furthermore, the web server 32a sends the entire information including the user's actions of such webpage movement to the collation server 34. This is shown in Figure 5 as the sending 54 of web page migration information. It is described as the transmission 54 of the page migration information, but represents the information of the entire action of the user 30.

於對照伺服器34中,將該網頁遷移資訊(使用者30之動作的資訊)適當記錄於白名單資料庫34b。與白名單資料庫34b未近似時,也有適當記錄於黑名單資料庫34c之狀況。在此,該網頁遷移資訊(使用者30之動作的資訊)與白名單資料庫34b及黑名單資料庫34c中的記錄比較,求出近似度。依據近似度,計算出不是正當的使用者的機率即偽裝機率。 In the comparison server 34, the page migration information (information on the actions of the user 30) is appropriately recorded in the whitelist database 34b. When it is not similar to the whitelist database 34b, there is also a status appropriately recorded in the blacklist database 34c. Here, the page migration information (information on the actions of the user 30) is compared with the records in the whitelist database 34b and the blacklist database 34c to find the degree of similarity. Based on the degree of approximation, the probability that the user is not a legitimate user is calculated.

該計算藉由機率計算手段34d執行。關於偽 裝機率的詳細計算動作等,依據下個圖6(及圖7)的流程圖進行說明。被計算出的偽裝機率係對於認證伺服器32b發送。此係在圖5中,揭示為偽裝機率的發送56。 This calculation is performed by the probability calculation means 34d. About pseudo The detailed calculation operation of the installed rate, etc., will be described based on the flowchart of the next Fig. 6 (and Fig. 7). The calculated masquerading probability is sent to the authentication server 32b. This is shown in Figure 5 as a transmission 56 with a masquerading probability.

認證伺服器32b係接受發送來的偽裝機率,並依據該機率,判斷是否應執行追加認證。例如,比較該偽裝機率與所定臨限值,在偽裝機率相對小時,判斷執行追加認證亦可。該判斷的結果,偽裝機率小於所定臨限值,判斷為應執行追加認證時,認證伺服器32b係對於Web伺服器32a發送執行追加認證的指示。追加認證的指示在圖3中以(7)揭示。再者,認證伺服器32b判斷為不進行追加認證的執行時,認證伺服器32b不對於Web伺服器32a特別進行指示(不發送)。 The authentication server 32b receives the sent masquerading probability, and based on the probability, determines whether additional authentication should be performed. For example, comparing the masquerading probability with a predetermined threshold value, and when the masquerading probability is relatively small, it may be judged to perform additional authentication. As a result of this determination, when the masquerading probability is less than the predetermined threshold value and it is determined that additional authentication should be performed, the authentication server 32b sends an instruction to perform additional authentication to the Web server 32a. The instructions for additional authentication are shown as (7) in FIG. 3. Furthermore, when the authentication server 32b determines that the execution of additional authentication is not to be performed, the authentication server 32b does not specifically instruct the Web server 32a (not to send).

接收該追加認證之指示的Web伺服器32a係對於使用者30執行追加認證。該動作在圖5中,揭示為追加認證58。追加認證可利用各種樣態執行。例如,對於使用者30進行如果是使用者30的話即可回答之追加詢問也佳。又,對使用者30所持有的行動終端發送所定郵件,讓使用者30在Web畫面上輸入該郵件中的符號‧數字也為佳。又,對使用者30所持有的行動終端發送郵件,送出「如果現在未對該Web網站10進行存取的話,請回信」等的訊息也為佳。此外,執行各種追加認證58亦可。 The Web server 32a that has received the instruction of additional authentication performs additional authentication for the user 30. This operation is disclosed as additional authentication 58 in FIG. 5. Additional authentication can be performed in various ways. For example, it is good for the user 30 to make an additional inquiry that can be answered if it is the user 30. Furthermore, it is also preferable to send a predetermined mail to the mobile terminal held by the user 30, and to have the user 30 input the symbols and numbers in the mail on the Web screen. In addition, it is also preferable to send an email to the mobile terminal held by the user 30 and send a message such as "If the Web site 10 is not accessed now, please reply." In addition, various additional authentication 58 may be performed.

此種追加認證58失敗(認證處理並未正常完成)時,Web伺服器32a係將追加認證失敗之狀況發送至 認證伺服器32b。該發送處理在圖5中以不當確認60表示。 When this additional authentication 58 fails (the authentication process is not completed normally), the Web server 32a sends the failed additional authentication status to Authentication server 32b. This sending process is represented by an improper confirmation 60 in FIG. 5.

認證伺服器32b係在接收到不當確認60時,將同要旨發送至對照伺服器34。此係在圖5中,揭示為不當確認62。又,認證伺服器32b係將強制登出的指示發送至Web伺服器32a。該登出的指示在圖5中以強制登出64表示。Web伺服器32a係接收該強制登出64時,則將該使用者30強制性登出,解除連接。 When the authentication server 32b receives the improper confirmation 60, it sends the same message to the collation server 34. This is shown in Figure 5 as an improper confirmation 62. In addition, the authentication server 32b sends a forced logout instruction to the Web server 32a. The logout instruction is represented by forced logout 64 in FIG. 5. When receiving the forced logout 64, the Web server 32a forcibly logs out the user 30 and disconnects.

再者,在此,以不發出強制登出64的指示之方式構成亦可。此時,Web伺服器32a以發送不當確認60之後,即使未特別從外部有指示,也自發性地使使用者30登出之方式構成亦可。 Furthermore, here, it may be configured so as not to issue a forced logout 64 instruction. In this case, the web server 32a may be configured to spontaneously log out the user 30 even if there is no special instruction from the outside after the improper confirmation 60 is sent.

對照伺服器34係接收不當確認62時,將內部的黑名單資料庫34c中符合之記錄的黑單確定旗標設定為「1」(豎立旗標)。 When the check server 34 receives the improper confirmation 62, it sets the blacklist determination flag of the matching record in the internal blacklist database 34c to "1" (the flag is erected).

使用者30是正當的使用者30之狀況 User 30 is a legitimate user 30

再者,於圖5中,針對追加認證58失敗,使用者30被確認不是正當的使用者(不當確認60)時的動作進行說明。但是,也有可能使用者30是正當的使用者,剛好從與平常不同的場所,利用不同的行動終端進行存取。此時,因為使用者30是正當的使用者,所以,追加認證58成功(認證處理正常完成),故圖5之不當確認60及不當確認62不會被發送。此時,不久後使用者30登出, Web伺服器32a接收到該登出時,則將該登出發送至對照伺服器34。對照伺服器34係接收該登出時,判斷一連串的動作已結束,將使用者30至今為止之動作的資訊,作為1個記錄,記錄於白名單資料庫34b等。 Furthermore, in FIG. 5, the operation when the additional authentication 58 fails and the user 30 is confirmed as not a proper user (inappropriate confirmation 60) will be described. However, it is also possible that the user 30 is a legitimate user, who happens to use a different mobile terminal to access from a place different from usual. At this time, because the user 30 is a legitimate user, the additional authentication 58 is successful (the authentication process is completed normally), so the improper confirmation 60 and the improper confirmation 62 in FIG. 5 will not be sent. At this point, user 30 will log out soon, When the web server 32a receives the logout, it sends the logout to the collation server 34. When the comparison server 34 receives the logout, it judges that a series of actions has ended, and records the information on the actions of the user 30 so far in the whitelist database 34b, etc., as one record.

白名單資料庫34b及黑名單資料庫34c之1個記錄,係原則上,使用者30對於Web網站10之1個對談的動作的資訊,從存取到執行登入~閱覽各網頁~進行登出為止之動作的資訊。但是,對應使用者30的每一動作,作為1個記錄來處理亦可。 One record of the whitelist database 34b and the blacklist database 34c is, in principle, the user 30’s information about the actions of a conversation on the Web site 10, from access to execution log-in ~ browse each web page ~ log-in Information about the action until exit. However, each action of the user 30 may be processed as one record.

以上,藉由使用圖5的時序圖所說明的動作,可將符合之黑名單資料庫34c中的動作之資訊的記錄,明確地認定為不是正當的使用者之動作的資訊,今後,在檢測出與該記錄之動作的資訊近似之動作的資訊時,可將偽裝積率計算為較高,期待可更正確地辨識不是正當的使用者的存取。 Above, by using the action described in the sequence diagram of FIG. 5, the record of the action information in the matching blacklist database 34c can be clearly identified as the action information of the legitimate user. In the future, the detection When the information of the action similar to the information of the recorded action is obtained, the camouflage product rate can be calculated to be higher, and it is expected that the access of an unauthorized user can be more accurately identified.

對照伺服器34的動作 Check the action of server 34

接著,依據圖7的流程圖來說明對照伺服器34的動作。於該流程圖中,尤其,以白名單資料庫34b、黑名單資料庫34c的構築動作,與偽裝機率之計算的動作為中心進行說明,其以外之資料的發送接收等,在圖3及圖5中已說明,所以,省略其詳細的說明。 Next, the operation of the collation server 34 will be described based on the flowchart of FIG. 7. In this flowchart, in particular, the construction of the whitelist database 34b and the blacklist database 34c, and the calculation of the masquerading probability will be mainly described. The transmission and reception of other data are shown in Figures 3 and It has already been explained in 5, so its detailed explanation is omitted.

又,於圖6中,BLDB表示黑名單資料庫,WLDB表示白名單資料庫。 Also, in FIG. 6, BLDB represents a blacklist database, and WLDB represents a whitelist database.

首先,於步驟S1中,對照伺服器34的通訊手段34a,接收進行存取之使用者30所使用的瀏覽器的資訊。所接收的瀏覽器資訊,係可成為白名單資料庫34b等的記錄內容的資訊,於白名單資料庫34b、黑名單資料庫34c等中可適當利用。又,即使於機率計算手段34d中,也利用於既存的資料庫中之記錄的近似的程度(近似度)的計算等。 First, in step S1, the communication means 34a of the server 34 is compared to receive the information of the browser used by the user 30 for access. The received browser information is information that can become the record content of the whitelist database 34b, etc., and can be appropriately used in the whitelist database 34b, blacklist database 34c, etc. In addition, even in the probability calculation means 34d, it is used for the calculation of the degree of approximation (degree of approximation) of records in the existing database.

於步驟S2中,對照伺服器34的通訊手段34a,接收雜湊化的ID及雜湊化的密碼。所接收的ID及密碼,係對於對照伺服器34中的其他手段輸出,其他手段(白名單資料庫34b等)因應需要,適當利用該(被雜湊化)的ID及密碼。 In step S2, the communication means 34a of the server 34 is compared to receive the hashed ID and the hashed password. The received ID and password are output to other means in the control server 34, and other means (whitelist database 34b, etc.) appropriately use the (hybridized) ID and password as needed.

於步驟S3中,判定所接收的ID及密碼特定的記錄,且近似的記錄,是否存在於黑名單資料庫34c。該判定是黑名單資料庫34c進行,結果,存在符合的記錄的話,則轉移至步驟S4,符合的記錄不存在於黑名單資料庫34c中時,則轉移至圖7的步驟S10。 In step S3, it is determined whether the received ID and password specific records and similar records exist in the blacklist database 34c. This determination is performed by the blacklist database 34c. As a result, if there is a matching record, the process proceeds to step S4, and when the matching record does not exist in the blacklist database 34c, the process proceeds to step S10 in FIG. 7.

於步驟S4中,機率計算手段34d係依據符合於接收的ID及密碼,且資料近似之黑名單資料庫34c中的記錄,計算出偽裝機率。在此,近似的記錄存在1個或兩個以上亦可。然後,依據如下所述的計算基準,計算出機率。依據以下所述的基準的話,利用任何計算手法亦可。 In step S4, the probability calculation means 34d calculates the masquerading probability based on the records in the blacklist database 34c matching the received ID and password with similar data. Here, there may be one or two or more similar records. Then, calculate the probability based on the calculation criteria described below. Any calculation method can be used based on the standards described below.

‧近似之該近似度越高(越像),則偽裝機 率被計算為越高。 ‧The higher the degree of approximation (the more similar), the camouflaged machine The rate is calculated as the higher.

‧近似之記錄越多,則偽裝機率被計算成越高。 ‧The more approximate records, the higher the probability of disguise is calculated.

‧近似之記錄的黑單確定旗標為「1」時,則偽裝機率被修正計算為較高。 ‧When the black list confirmation flag of the approximate record is "1", the probability of disguise is corrected and calculated to be higher.

利用此種計算基準來計算出機率。機率計算手段34d係將計算出的偽裝機率發送至通訊手段34a。通訊手段34a係透過所定網路,對於事業者系統32的認證伺服器32b,發送偽裝機率。 Use this calculation basis to calculate the probability. The probability calculation means 34d sends the calculated masquerading probability to the communication means 34a. The communication means 34a transmits the masquerading probability to the authentication server 32b of the business system 32 through a predetermined network.

於步驟S4中,與偽裝機率的發送並行,黑名單資料庫34c記錄該ID與密碼,及瀏覽器資訊相關之新的記錄。 In step S4, in parallel with the transmission of the masquerading probability, the blacklist database 34c records the ID and password, and new records related to the browser information.

於步驟S5中,對照伺服器34的通訊手段34a,進行使用者30的動作資訊的接收。在此,動作資訊係指例如圖5之網頁遷移資訊的發送54等之使用者30的動作資訊整體。 In step S5, the communication means 34a of the server 34 is compared to receive the action information of the user 30. Here, the action information refers to the entire action information of the user 30 such as the transmission 54 of the page migration information in FIG. 5.

通訊手段34a係將所接收的動作資訊,對於對照伺服器34中的其他手段輸出,其他手段(白名單資料庫34b等)因應需要,適當利用該動作資訊。 The communication means 34a outputs the received action information to other means in the control server 34, and other means (whitelist database 34b, etc.) appropriately use the action information as needed.

於步驟S6中,黑名單資料庫34c係將動作資訊,加入前述步驟S4中所作成之新的記錄。又,機率計算手段34d也包含所接收的動作資訊,計算出偽裝機率。然後,通訊手段34a將偽裝機率對於認證伺服器32b發送。 In step S6, the blacklist database 34c adds the action information to the new record made in the aforementioned step S4. In addition, the probability calculation means 34d also includes the received action information, and calculates the probability of masquerading. Then, the communication means 34a transmits the masquerading probability to the authentication server 32b.

於本實施形態中特徵為依據使用者30的動 作,如此即時計算出偽裝機率,並提供給認證伺服器32b。結果,依據該使用者30的動作,迅速地提供使用者30是否是正當的使用者的判斷材料(偽裝機率),所以,認證伺服器32b可即時判斷是否應執行追加認證。結果,可迅速地遮斷不是正當的使用者的存取,可更確實地防止不當行為。 The feature in this embodiment is that it is based on the actions of the user 30. In this way, the masquerading probability is calculated in real time and provided to the authentication server 32b. As a result, based on the actions of the user 30, the judgment material (masquerading probability) as to whether the user 30 is a legitimate user is quickly provided, so the authentication server 32b can immediately determine whether or not additional authentication should be performed. As a result, access by users who are not legitimate can be quickly blocked, and improper behavior can be prevented more reliably.

於步驟S7中,判定通訊手段34a是否已接收不當確認(圖5中的不當確認62)。已接收不當確認時,則轉移至步驟S9,未接收時,則轉移至步驟S8。 In step S7, it is determined whether the communication means 34a has received the improper confirmation (the improper confirmation 62 in FIG. 5). When the improper confirmation has been received, the process proceeds to step S9, and when it has not been received, the process proceeds to step S8.

於步驟S8中,判定通訊手段34a是否已接收登出。該登出係代表使用者30執行通常一般的動作,無法決定為不是正當的使用者(無法確定)之狀況。該判定的結果,在已接收登出時,則將至今為止之使用者30的動作的資訊,作為1個記錄,記錄於黑名單資料庫34c。在此記錄之動作的資訊(1個記錄)係使用者30對於Web網站10之1個對談的動作的資訊,從存取到執行登入~閱覽各網頁~進行登出為止之動作的資訊。該記錄的黑單確定旗標被設定為「0」。如此一來,對照伺服器34係結束1個對談的動作,再次等待使用者30對Web網站10進行存取。 In step S8, it is determined whether the communication means 34a has received logout. This logout represents a situation where the user 30 performs a normal operation, and cannot be determined as a legitimate user (unsure). As a result of this determination, when the logout has been received, the information on the actions of the user 30 so far is recorded as one record in the blacklist database 34c. The information of the action recorded here (1 record) is the information of the action of the user 30 on a conversation of the Web site 10, from access to execution of log-in ~ browse each web page ~ log-out. The blacklist confirmation flag of this record is set to "0". In this way, the collation server 34 ends one conversation, and waits for the user 30 to access the Web site 10 again.

另一方面,於步驟S8中,通訊手段34a未接收登出時,則該使用者30所致之對Web網站的存取持續進行,再次回到步驟S5,持續執行使用者30之動作的資訊之接收的處理。 On the other hand, in step S8, when the communication means 34a does not receive the logout, the access to the Web site caused by the user 30 continues. Return to step S5 again, and continue to perform the information of the user 30's actions The processing of the reception.

於步驟S9中,對照伺服器34接收不當確認62(參照圖5),通訊手段34a將不當確認62提供給對照伺服器34內的其他手段。根據該不當確認62的接收,判斷已經確定該使用者30不是正當的使用者30。因此,黑名單資料庫34c係對於黑名單資料庫34c中之該使用者的動作的資訊(記錄),將黑單確定旗標設定為「1」。藉由將該旗標設定為「1」,執行與該使用者30的動作資訊近似之動作的使用者30再次出現時,可將對於其的偽裝機率計算為較高。 In step S9, the checking server 34 receives the improper confirmation 62 (refer to FIG. 5), and the communication means 34a provides the improper confirmation 62 to other means in the checking server 34. Based on the receipt of the improper confirmation 62, it is determined that the user 30 is not the legitimate user 30. Therefore, the blacklist database 34c is the information (record) of the user's actions in the blacklist database 34c, and the blacklist determination flag is set to "1". By setting the flag to "1", when the user 30 performing an action similar to the user 30's action information reappears, the probability of masquerading can be calculated to be higher.

步驟S9之後,再次等待其他使用者30對Web網站10進行存取。 After step S9, wait for another user 30 to access the Web site 10 again.

於圖7的步驟S10中,判定符合該使用者30之動作的資訊的記錄,是否被記錄於白名單資料庫34b中。該判定,由白名單資料庫34b執行。 In step S10 of FIG. 7, it is determined whether the record of information corresponding to the action of the user 30 is recorded in the whitelist database 34b. This determination is executed by the whitelist database 34b.

判定的結果,在使用者30之動作的資訊未被記錄於白名單資料庫34b中時,及雖然記錄於白名單資料庫34b中,但該使用者30的記錄數量未滿20個時,則判斷使用者30相關之動作的資訊的積存並不充分,轉移至步驟S13。在記錄數量為20個以上時,轉移至步驟S11。 As a result of the determination, when the information about the actions of the user 30 is not recorded in the whitelist database 34b, and although the information is recorded in the whitelist database 34b, but the number of records of the user 30 is less than 20, then It is judged that the accumulation of information on the actions related to the user 30 is insufficient, and the process proceeds to step S13. When the number of records is 20 or more, the process proceeds to step S11.

本實施形態之白名單資料庫34b係以逐漸記錄使用者30之動作的資訊,但作為該記錄,記錄最近20的資料之方式構成。在未滿20個時,轉移至步驟S13,進行使用者30之動作的資訊的積存。 The white list database 34b of the present embodiment is configured to gradually record the information of the actions of the user 30, but as the record, the most recent 20 data are recorded. If the number is less than 20, the process moves to step S13 to accumulate information on the actions of the user 30.

於步驟S11中,因為符合於使用者30的記錄 有20個,所以,比較使用者30之動作的資訊與白名單資料庫34b中之動作的資訊,執行是否近似的判定。結果,與任一記錄近似的話,則為了進行對白名單資料庫34b的記錄,轉移至步驟S13。 In step S11, because it matches the record of user 30 There are 20. Therefore, the information of the actions of the user 30 is compared with the information of the actions in the whitelist database 34b to determine whether they are similar. As a result, if it is similar to any record, in order to record to the whitelist database 34b, it transfers to step S13.

於步驟S12中,使用者30之動作的資訊並未與白名單資料庫34b中既存的記錄近似,所以,判斷為所謂「偏離」的資料,進行對黑名單資料庫34c的記錄。該處理,由黑名單資料庫34c執行。進行該記錄時,黑單確定旗標的初始值被設定為「0」。 In step S12, the information about the actions of the user 30 is not similar to the existing records in the whitelist database 34b, so it is judged as the so-called "off" data, and the blacklist database 34c is recorded. This processing is executed by the blacklist database 34c. When this recording is performed, the initial value of the blacklist confirmation flag is set to "0".

未與該白名單資料庫34b中既存的記錄近似,相當於申請專利範圍中,「不符合」於白名單資料庫中的記錄之理想的一例。 It is not similar to the existing records in the whitelist database 34b, which is equivalent to an example of "not conforming" to the ideal record in the whitelist database in the scope of the patent application.

又,從相同IP位址1天有數百次的存取時等,也加入在此所述「不符合」的一例亦可。此外,作為申請專利範圍之「不符合」之狀況,包含被推定為不當的存取之狀況亦可。 In addition, when there are hundreds of accesses per day from the same IP address, it is also acceptable to add an example of "non-compliance" described here. In addition, the status of "non-conformity" in the scope of the patent application may include the status of access that is presumed to be improper.

於本實施形態中特徵係設置黑名單資料庫34c,更有效率地判斷不當的存取。為了構築該黑名單資料庫34c,以使用白名單資料庫34b,從其中的記錄偏離之動作的資訊時,則記錄於黑名單資料庫34c中之方式構成。在本實施形態中,主要使用白名單資料庫34b,但是利用其他手法,亦即不使用白名單資料庫34b,決定應登記於黑名單資料庫34c之動作的資訊亦可。例如,在有短時間集中相同ID所致之存取之狀況等,判斷為不當存取 的可能性高而登記於黑名單資料庫34c亦可。 In this embodiment, the feature is to set up a blacklist database 34c to judge improper access more efficiently. In order to construct the blacklist database 34c, the whitelist database 34b is used, and the information about the actions that deviate from the records therein is recorded in the blacklist database 34c. In this embodiment, the whitelist database 34b is mainly used, but other methods, that is, the whitelist database 34b is not used, and the information of the actions that should be registered in the blacklist database 34c may be determined. For example, when there is a situation of access caused by the same ID in a short time, it is judged as improper access It is highly likely to be registered in the blacklist database 34c.

步驟S12之後的動作,是對黑名單資料庫34c的記錄,所以,轉移至圖6之步驟S5。步驟S5之後的動作如已說明般。 The action after step S12 is to record in the blacklist database 34c, so the process moves to step S5 in FIG. 6. The operation after step S5 is as already explained.

另一方面,在步驟S13之後的處理中,使用者30之動作的資訊被記錄於白名單資料庫34b。該記錄的動作,由白名單資料庫34b執行。在本實施形態中,將對於所定1位使用者30之動作的資訊(記錄)的記錄數量設定為20個。例如,該使用者30之動作的資訊(記錄)未滿20個時,則直接新追加記錄動作的資訊。但是,該使用者30之動作的資訊(記錄)已經記錄有20個時,則記錄新的動作的資訊,並且刪除舊的記錄。藉由此種動作,經常僅最新之動作的資訊的20個記錄被記錄於白名單資料庫34b中。 On the other hand, in the processing after step S13, information on the actions of the user 30 is recorded in the white list database 34b. The recorded action is executed by the whitelist database 34b. In the present embodiment, the number of records of information (records) for the actions of a predetermined user 30 is set to 20. For example, if the information (records) of the actions of the user 30 is less than 20, the information of the actions is directly added. However, when 20 pieces of information (records) of the actions of the user 30 have been recorded, the information of the new actions is recorded, and the old records are deleted. With this kind of action, often only 20 records of the latest action information are recorded in the whitelist database 34b.

於步驟S14中,通訊手段34a,進行動作的資訊的接收。通訊手段34a係將該動作的資訊提供給對照伺服器34中的其他手段。 In step S14, the communication means 34a receives operation information. The communication means 34a provides the information of the action to other means in the comparison server 34.

於步驟S15中,白名單資料庫34b將被提供之前述動作的資訊,作為該使用者30之動作的資訊,逐步記錄於白名單資料庫34b中。 In step S15, the whitelist database 34b gradually records the provided information of the aforementioned actions as the information of the user 30's actions in the whitelist database 34b.

再者,對黑名單資料庫34c進行記錄時,係計算出偽裝機率,發送至認證伺服器32b(步驟S4等)。 Furthermore, when recording the blacklist database 34c, the masquerading probability is calculated and sent to the authentication server 32b (step S4, etc.).

但是,如步驟S15般,記錄於白名單資料庫34b時, 原則上,將「0」之值的偽裝機率,發送至認證伺服器32b。亦即,記錄於白名單資料庫34b狀況,係使用者30之動作的資訊,與可推定為白名單資料庫34b中之正當的使用者30之動作的資訊近似之狀況,作為偽裝機率,可妥當地推定「0」。 However, as in step S15, when it is recorded in the whitelist database 34b, In principle, the masquerading probability of the value "0" is sent to the authentication server 32b. That is, the status recorded in the whitelist database 34b, which is the information about the actions of the user 30, is similar to the information that can be presumed to be the actions of the legitimate user 30 in the whitelist database 34b, and is regarded as the probability of masquerading. Properly assume "0".

但是,如步驟S15般,即使記錄於白名單資料庫34b之狀況中,也計算出與既存之白名單資料庫34b中的記錄的近似度,所以,依據該近似度,計算出偽裝機率亦可。 However, as in step S15, even if it is recorded in the whitelist database 34b, the degree of similarity with the record in the existing whitelist database 34b is calculated. Therefore, the probability of masquerading may be calculated based on the degree of similarity. .

於步驟S16中,判定通訊手段34a是否已接收登出。判定由通訊手段34a執行。該判定的結果,在已接收登出時,則將至今為止之使用者30的動作的資訊,記錄於白名單資料庫34b中。然後,等待其他使用者30對於Web網站10進行存取。 In step S16, it is determined whether the communication means 34a has received logout. The determination is performed by the communication means 34a. As a result of this determination, when the logout has been received, the information on the actions of the user 30 so far is recorded in the whitelist database 34b. Then, it waits for other users 30 to access the Web site 10.

另一方面,於步驟S16中,未接收登出時,則轉移至步驟S14,持續進行接收該使用者30之動作的資訊的動作。 On the other hand, in step S16, if the logout is not received, the process proceeds to step S14, and the operation of receiving information on the actions of the user 30 is continued.

如上所述,依據本實施形態,對照伺服器34係在與事業者系統32之間進行資料的發送接收,構築內部的白名單資料庫34b,及黑名單資料庫34c。進而,對照伺服器34係其內部的機率計算手段34d原則上依據黑名單資料庫34c,計算出偽裝機率,並發送至認證伺服器32b。 As described above, according to this embodiment, the collation server 34 transmits and receives data to and from the provider system 32, and builds an internal whitelist database 34b and a blacklist database 34c. Furthermore, the comparison server 34 is its internal probability calculation means 34d, in principle, based on the blacklist database 34c, calculates the masquerading probability, and sends it to the authentication server 32b.

又,於本實施形態中,已說明事業者系統32 是1個之狀況,事業者系統32作為複數個亦可。此時,該複數的事業者系統32可共用對照伺服器34。 Also, in this embodiment, the provider system 32 has been explained If it is one, the business system 32 may be plural. In this case, the multiple operator systems 32 can share the collation server 34.

效果 effect

藉由以上所述的動作,依據本實施形態,不僅白名單資料庫34b,也可構築記錄了有不是正當的使用者30之可能性的使用者30之動作的資訊的黑名單資料庫34c。 With the above-mentioned operations, according to the present embodiment, not only the whitelist database 34b, but also the blacklist database 34c that records the information of the actions of the user 30 that may not be the legitimate user 30 can be constructed.

進而,由複數事業者系統32共用利用對照伺服器34的話,可謀求黑名單資料庫34c的共用。結果,於某事業者的Web網站10中作為不是正當的使用者30之動作的資訊,被記錄於黑名單資料庫34c的資訊,也可由其他事業者利用,可未然防止有惡意的第三者之不當的存取。 Furthermore, if the collation server 34 is shared by the plural business system 32, the blacklist database 34c can be shared. As a result, the information recorded in the blacklist database 34c as the actions of the unauthorized user 30 on the Web site 10 of a certain business operator can also be used by other businesses, which prevents malicious third parties. Improper access.

尤其,近年來,可見到多數有惡意的第三者使用取得之1組的ID與密碼,對複數Web網站10進行不當存取的案例。對於此種連續之不當存取,本實施形態之對照伺服器34尤其可成為有用的對抗手段。又,在本實施形態中,不單僅使用者30的ID,也記錄使用者30之動作的資訊,來構築黑名單資料庫34c、白名單資料庫34d,所以,可更有效率地檢測出有惡意的第三者所致之存取。又,因為記錄動作的資訊,也可對應使用者30的各動作,即時求出偽裝機率,可期待可更迅速地檢測出有惡意的第三者所致之存取。 In particular, in recent years, many malicious third parties have seen cases in which a set of obtained ID and password are used to improperly access multiple Web sites 10. For such continuous improper access, the collation server 34 of this embodiment can be a useful countermeasure in particular. Furthermore, in this embodiment, not only the ID of the user 30, but also information about the actions of the user 30 are recorded to construct the blacklist database 34c and the whitelist database 34d. Therefore, it is possible to more efficiently detect Access caused by a malicious third party. In addition, since the information of the recorded action can also correspond to each action of the user 30, the probability of masquerading can be obtained in real time, and it is expected that access by a malicious third party can be detected more quickly.

第4.變形例 4. Modifications

(1)在上述的實施形態中,機率計算手段34d係計算出不是正當的使用者的機率。該機率值為0~1的實數值。但是,也可理想地利用表示不是正當的使用者之程度的指標,來代替「機率」。前述機率也是該指標的理想之一例,使用其他指標亦可。例如,作為此種指標,採用與黑名單資料庫34c中之資料的近似度亦可。此時,可推量近似的程度越高,不是正當的使用者的程度也越高。因此,也可將此種近似度理想地作為指標。此外,只要是表示不是正當的使用者的程度的指標,計算且利用任何指標亦可。 (1) In the above-mentioned embodiment, the probability calculation means 34d calculates the probability that the user is not a legitimate user. The probability value is a real value between 0 and 1. However, it is also ideal to use an index indicating the degree to which the user is not a legitimate user, instead of "probability." The aforementioned probability is also an ideal example of this indicator, and other indicators can also be used. For example, as such an indicator, the degree of similarity with the data in the blacklist database 34c may also be used. At this time, the higher the degree of approximation that can be estimated, the higher the degree of improper users. Therefore, this degree of approximation can also be ideally used as an index. In addition, any index may be calculated and used as long as it is an index indicating the degree of not being a proper user.

(2)在上述的實施形態中,已說明對照伺服器34位於與Web伺服器32a隔離開之場所的範例。但是,對照伺服器34只要是在可從Web伺服器32a及認證伺服器32b連接的場所,位於何處皆可,配置於與Web伺服器32a相同的位置亦可。例如,位於事業者系統32內亦可。 (2) In the above-mentioned embodiment, the example in which the collation server 34 is located in a place separated from the Web server 32a has been described. However, the collation server 34 may be located anywhere as long as it is accessible from the Web server 32a and the authentication server 32b, and it may be located at the same location as the Web server 32a. For example, it may be located in the provider system 32.

又,在上述的實施形態中,已說明認證伺服器32b位於與Web伺服器32a相同網站的範例。但是,認證伺服器32b只要是在可從Web伺服器32a及對照伺服器34連接的場所,位於何處皆可,配置於從Web伺服器32a隔離開的位置亦可。例如,位於事業者系統32的外部亦可。 In addition, in the above-mentioned embodiment, an example in which the authentication server 32b is located on the same website as the Web server 32a has been described. However, the authentication server 32b may be located anywhere as long as it can be connected from the web server 32a and the collating server 34, and it may be located in a location isolated from the web server 32a. For example, it may be located outside the provider system 32.

(3)在上述的實施形態中,白名單資料庫34b中之相同使用者的動作的資訊(記錄)的記錄數量, 例如設定為20個,但是,設為更少數量亦可,又,更多亦可。又,以因應狀況,動態地調整登記數量之方式構成亦可。 (3) In the above-mentioned embodiment, the number of records of information (records) of actions of the same user in the whitelist database 34b, For example, it is set to 20, but it can be set to a smaller number, or more. In addition, it can also be constituted by dynamically adjusting the number of registrations according to the situation.

(4)在上述的實施形態中,對照伺服器34係將偽裝機率發送至事業者系統32,但是,以與該偽裝機率一起發送成為偽裝機率之計算的主要原因之最近似的黑名單資料庫34c中的資訊之方式構成亦可。 (4) In the above-mentioned embodiment, the collation server 34 sends the masquerading probability to the provider system 32, but sends the masquerading probability together with the blacklist database which is the most similar factor for the calculation of the masquerading probability The information in 34c can also be structured.

如此構成的話,於事業者系統32側中,可得知有何種不當的存取,也可有助於安全性的確保之狀況。但是,例如即使是不當的存取的資料,也有根據國家而是個人資訊保護的對象,或其他保護的對象之狀況,所以,在此種狀況中對於符合之資訊的提供應更為慎重。 With such a configuration, it is possible to know what kind of improper access has been made on the side of the provider system 32, and it can also contribute to the security assurance situation. However, even for improperly accessed data, there are situations in which personal information is protected or other protected objects depending on the country. Therefore, in this situation, the provision of appropriate information should be more cautious.

(5)在上述的實施形態中,使用者30之動作的資訊被記錄於白名單資料庫34b時,作為偽裝機率而發送「0」,但是,因應與白名單資料庫34b中之記錄的近似度,計算出偽裝機率,發送「0」以外之值的偽裝機率亦可。 (5) In the above-mentioned embodiment, when the information about the actions of the user 30 is recorded in the whitelist database 34b, "0" is sent as the pretense probability, but it should be similar to the record in the whitelist database 34b Calculate the masquerading probability, and send the masquerading probability of a value other than "0".

(6)在上述的實施形態中,黑名單資料庫34c中的記錄數量雖未設有限制,但是,考慮到比較對照的運算速度,數量設有限制亦可。此時,例如,進行從舊的記錄逐漸刪除等的處理亦可。 (6) In the above-mentioned embodiment, although there is no limit to the number of records in the blacklist database 34c, considering the calculation speed of the comparison and comparison, the number may be limited. In this case, for example, processing such as gradual deletion from the old record may be performed.

(7)在上述的實施形態中,白名單資料庫34b中的資料係依據實際的存取來進行記錄,但是,人為性預先記錄典型的正式的資料亦可。又,於黑名單資料庫34c中, 人為性記憶預先判明之不當的存取的範例亦可。 (7) In the above-mentioned embodiment, the data in the whitelist database 34b is recorded based on actual access, but it is also possible to manually pre-record typical formal data. Also, in the blacklist database 34c, Examples of improper access identified in advance by artificial memory are also acceptable.

(8)在上述的實施形態中,白名單資料庫34b中的資料,係每於新的存取時被更新,舊的資料被逐漸刪除,但是,指定人為性地固定的記錄亦可。此係考慮到存取的頻度低的使用者。 (8) In the above-mentioned embodiment, the data in the whitelist database 34b is updated every time a new access is made, and the old data is gradually deleted. However, it is also possible to designate artificially fixed records. This is for users with low access frequency.

(9)又,白名單資料庫34b、黑名單資料庫34c的記錄,係利用人為性手段,或者其他手段適當施加調校亦可,又,藉由真人,刪除不是很重要的記錄亦可。施加各種人為作業亦可。 (9) In addition, the records of the whitelist database 34b and the blacklist database 34c may be adjusted appropriately using artificial means or other means, and it is also possible to delete records that are not very important by real persons. Various man-made operations can also be applied.

(10)在前述實施型態中,雜湊化的ID與雜湊化的密碼,被記錄於白名單資料庫34b、黑名單資料庫34c,但是,使用未雜湊化的資料亦可,又,利用施加所定加密的ID與密碼亦可。 (10) In the foregoing implementation type, the hashed ID and the hashed password are recorded in the whitelist database 34b and the blacklist database 34c. However, it is also possible to use unhashed data, and use the application The encrypted ID and password can also be set.

以上,已針對本發明的實施形態詳細說明,但於前述的實施形態中,由程式與執行該程式的CPU等,實現各種功能‧手段。在此,上述的各種程式相當於申請專利範圍的電腦程式之理想的一例。 Above, the embodiment of the present invention has been described in detail, but in the foregoing embodiment, various functions and means are realized by the program and the CPU that executes the program. Here, the various programs mentioned above are equivalent to an ideal example of a computer program in the scope of the patent application.

又,已針對本發明的實施形態詳細說明,但是,前述的實施形態僅揭示在實施本發明時的具體例。本發明的技術範圍並不是限定於前述實施型態者。本發明在不脫離其趣旨的範圍中可進行各種變更,該等也包含於本發明的技術範圍。 In addition, the embodiments of the present invention have been described in detail, but the foregoing embodiments only disclose specific examples when implementing the present invention. The technical scope of the present invention is not limited to those of the aforementioned embodiments. Various changes can be made to the present invention without departing from the scope of the spirit thereof, and these are also included in the technical scope of the present invention.

30:使用者 30: User

32:事業者系統 32: The business system

32a:Web伺服器 32a: Web server

32b:認證伺服器 32b: Authentication server

34:對照伺服器 34: Control server

Claims (13)

一種服務提供系統,係對於使用者提供所定服務的服務提供系統,其特徵為:具備:伺服器部,係對於前述使用者提供所定服務;及認證伺服器部,係判斷前述使用者是否是正當的使用者;前述伺服器部,係包含:服務提供手段,係將前述使用者的資訊提供給前述認證伺服器部,對於前述認證伺服器部判斷是正當的使用者的前述使用者,執行前述所定服務的提供;及發送手段,係將前述使用者對於前述伺服器部之動作的資訊,發送至外部的對照裝置;前述認證伺服器部,係包含:判斷手段,係從前述伺服器部接收前述使用者的資訊,判斷前述使用者是否是正當的使用者;及接收手段,係從前述外部的對照裝置,接收前述使用者不是正當的使用者的指標;且可取得前述使用者不是正當的使用者的指標。 A service provision system is a service provision system that provides a predetermined service to a user, and is characterized by: having: a server section, which provides the predetermined service to the aforementioned user; and an authentication server section, which judges whether the aforementioned user is legitimate The aforementioned server part includes: service provision means, which provides the aforementioned user’s information to the aforementioned authentication server part, and executes the aforementioned users who are judged to be legitimate users by the aforementioned authentication server part The provision of the predetermined service; and the sending means, which are to send the information of the user’s actions on the server section to an external comparison device; the authentication server section includes: judging means, which is received from the server section The aforementioned user information is used to determine whether the aforementioned user is a legitimate user; and the receiving means is to receive an indicator that the aforementioned user is not a legitimate user from the aforementioned external comparison device; and it can be obtained that the aforementioned user is not legitimate User indicators. 如申請專利範圍第1項所記載之服務提供系統,其中,前述認證伺服器部,係更包含:確認指示手段,係依據前述接收手段所接收的前述指標,判斷前述使用者不是正當的使用者之機率為所定臨限 值以上時,對於前述伺服器部,發出對於前述使用者執行確認是否是正當的使用者之確認處理的指示;前述伺服器部的前述服務提供手段,係在接收到執行前述確認處理的指示時,對於前述使用者執行確認處理。 For example, the service providing system described in the first item of the scope of patent application, wherein the aforementioned authentication server section further includes: a confirmation instruction means, which judges that the aforementioned user is not a legitimate user based on the aforementioned indicators received by the aforementioned receiving means The probability of a given threshold When the value is higher than the value, the server will issue an instruction for the user to perform the confirmation process to confirm whether the user is a legitimate user; the service provision means of the server will be when an instruction to perform the confirmation process is received , Perform confirmation processing for the aforementioned user. 如申請專利範圍第1項或第2項所記載之服務提供系統,其中,前述服務提供手段在前述確認處理的結果,判斷前述使用者不是正當的使用者時,前述發送手段係對於前述外部的對照裝置,發送前述使用者不是正當的使用者之要旨。 For example, in the service providing system described in item 1 or item 2 of the scope of patent application, when the foregoing service providing means is determined to be not a legitimate user as a result of the foregoing confirmation processing, the foregoing sending means is for the foregoing external In contrast to the device, it sends the message that the aforementioned user is not a legitimate user. 如申請專利範圍第1項所記載之服務提供系統,其中,前述對照裝置,係依據使用者之動作的資訊,求出前述使用者不是正當的使用者之指標的對照裝置,其特徵為包含:通訊手段,係從外部的服務提供系統,接收使用者之動作的資訊;及黑名單指標計算手段,係比較記錄了判斷為不是正當的使用者之前述使用者之動作的資訊的黑名單資料庫、前述接收手段所接收之前述使用者之動作的資訊、前述黑名單資料庫中的資料,根據其近似的程度,計算並發送前述使用者不是正當的使用者的指標。 For example, in the service providing system described in the first item of the scope of patent application, the aforementioned comparison device is a comparison device that obtains an indicator that the aforementioned user is not a legitimate user based on the information of the user's actions, and is characterized by including: The means of communication is to receive information about the user's actions from an external service providing system; and the means of calculating the blacklist index is a blacklist database that compares and records the information on the actions of the aforementioned users who are judged to be not legitimate users , The information on the actions of the user received by the receiving means and the data in the blacklist database are calculated and sent based on the degree of similarity to indicate that the user is not a legitimate user. 如申請專利範圍第4項所記載之服務提供系統,其中, 前述通訊手段,係將前述使用者不是正當的使用者的指標發送至外部。 Such as the service provision system described in item 4 of the scope of patent application, in which, The aforementioned communication means sends an indicator that the aforementioned user is not a legitimate user to the outside. 如申請專利範圍第4項或第5項所記載之服務提供系統,其中,前述不是正當的使用者的指標,係不是正當的使用者的機率。 For example, in the service provision system described in item 4 or item 5 of the scope of patent application, the aforementioned indicator of not being a legitimate user is the probability of not being a legitimate user. 如申請專利範圍第4項或第5項所記載之服務提供系統,其中,更包含:白名單資料庫,係記錄正當的前述使用者之動作的資訊;前述接收手段所接收之前述使用者之動作的資訊,被判斷為不符合於前述白名單資料庫中的記錄時,前述黑名單資料庫係將前述接收之前述使用者之動作的資訊,登記於前述黑名單資料庫。 For example, the service provision system described in item 4 or item 5 of the scope of patent application, which further includes: a whitelist database, which records the information of the legitimate actions of the aforementioned users; and the information of the aforementioned users received by the aforementioned receiving means When the action information is judged to be inconsistent with the records in the whitelist database, the blacklist database is to register the received action information of the user in the blacklist database. 如申請專利範圍第4項或第5項所記載之服務提供系統,其中,前述接收手段接收到前述使用者不是正當的使用者之要旨時,前述黑名單資料庫係於前述黑名單資料庫中的前述使用者之動作的資訊,豎立黑單確定旗標。 For example, the service providing system described in item 4 or item 5 of the scope of patent application, wherein, when the aforementioned receiving means receives that the aforementioned user is not a legitimate user, the aforementioned blacklist database is in the aforementioned blacklist database For information on the aforementioned user’s actions, a black list is set up to confirm the flag. 如申請專利範圍第8項所記載之服務提供系統,其中,前述黑名單指標計算手段,係比較前述接收手段所接收之前述使用者之動作的資訊,與前述黑名單中的記錄,在其近似的程度高之前述黑名單中的前述黑單確定旗標豎 立時,將前述使用者不是正當的使用者之旗標計算成更高並予以發送。 For example, the service provision system described in item 8 of the scope of patent application, wherein the aforementioned blacklist index calculation means compares the information of the aforementioned user’s actions received by the aforementioned receiving means, and is similar to the record in the aforementioned blacklist The aforementioned black list in the aforementioned blacklist confirms that the flag is vertical Immediately, the flag that the aforementioned user is not a legitimate user is calculated to be higher and sent. 一種服務提供方法,係使用具備對於使用者提供所定服務的伺服器部,與判斷前述使用者是否是正當的使用者的認證伺服器之服務提供系統,對於前述使用者提供所定服務的服務提供方法,係包含:服務提供步驟,係前述伺服器部將前述使用者的資訊提供給前述認證伺服器部,對於前述認證伺服器部判斷是正當的使用者的前述使用者,執行前述所定服務的提供;發送步驟,係前述伺服器部將前述使用者對於前述伺服器部之動作的資訊,發送至外部的對照裝置;判斷步驟,係前述認證伺服器部從前述伺服器部接收前述使用者的資訊,判斷前述使用者是否是正當的使用者;及接收步驟,係前述認證伺服器部從前述外部的對照裝置,接收前述使用者不是正當的使用者的指標。 A service provision method that uses a service provision system that has a server section that provides a predetermined service to a user, and an authentication server that determines whether the user is a legitimate user, and a service provision method that provides the predetermined service to the user , Includes: service provision step, the server section provides the user’s information to the authentication server section, for the user who the authentication server section judges to be a legitimate user, performs the provision of the predetermined service ; The sending step is that the server section sends information about the user's actions on the server section to an external comparison device; the determining step is the authentication server section receives the user’s information from the server section , Judging whether the user is a legitimate user; and the receiving step is that the authentication server section receives an indicator that the user is not a legitimate user from the external comparison device. 如申請專利範圍第10項所記載之服務提供方法,其中,依據使用者之動作的資訊,求出前述使用者不是正當的使用者之指標的對照裝置,係執行以下步驟:通訊步驟,係接收前述使用者之動作的資訊;將被判斷為不是正當的使用者之前述使用者之動作的資訊,記錄於黑名單資料庫的步驟;及黑名單指標計算步驟,係比較前述通訊步驟中所接收 的前述使用者之動作的資訊,與前述黑名單資料庫中的資料,根據其近似的程度,計算並發送前述使用者不是正當的使用者的指標。 For example, the service provision method described in item 10 of the scope of patent application, in which, based on the information of the user's actions, the comparison device for obtaining the indicator that the aforementioned user is not a legitimate user is performed by performing the following steps: communication step, receiving The information of the aforementioned user's actions; the step of recording the information of the aforementioned user's actions that are judged not to be legitimate users in the blacklist database; and the step of calculating the blacklist index, which compares the steps received in the aforementioned communication step According to the similarity between the information of the aforementioned user’s actions and the data in the aforementioned blacklist database, an indicator that the aforementioned user is not a legitimate user is calculated and sent. 一種電腦程式,係使電腦作為具備對於使用者提供所定服務的伺服器部,與判斷前述使用者是否是正當的使用者的認證伺服器之服務提供系統而動作的電腦程式,其特徵為使前述電腦,執行以下程序:服務提供程序,係作為前述伺服器部,將前述使用者的資訊提供給前述認證伺服器部,對於前述認證伺服器部判斷是正當的使用者的前述使用者,執行前述所定服務的提供;發送程序,係作為前述伺服器部,將前述使用者對於前述伺服器部之動作的資訊,發送至外部的對照裝置;判斷程序,係作為前述認證伺服器部,從前述伺服器部接收前述使用者的資訊,判斷前述使用者是否是正當的使用者;及接收程序,係作為前述認證伺服器部,從前述外部的對照裝置,接收前述使用者不是正當的使用者的指標。 A computer program that enables a computer to operate as a service providing system with a server portion that provides a predetermined service to a user, and an authentication server that determines whether the aforementioned user is a legitimate user, and is characterized by the aforementioned The computer executes the following procedures: the service provider is used as the server section to provide the user’s information to the authentication server section, and for the user who is judged to be a legitimate user by the authentication server section, execute the foregoing The provision of a predetermined service; the sending procedure is used as the aforementioned server unit to send information about the actions of the aforementioned user on the aforementioned server unit to an external comparison device; the judgment procedure is used as the aforementioned authentication server unit from the aforementioned server The server unit receives the information of the aforementioned user and determines whether the aforementioned user is a legitimate user; and the receiving process is used as the aforementioned authentication server unit to receive an indicator that the aforementioned user is not a legitimate user from the aforementioned external comparison device . 如申請專利範圍第12項所記載之電腦程式,其中,使電腦作為依據使用者之動作的資訊,求出前述使用者不是正當的使用者之指標的對照裝置而動作的電腦程式,其特徵為使前述電腦執行以下程序:通訊程序,係接收前述使用者之動作的資訊; 將被判斷為不是正當的使用者之前述使用者之動作的資訊,記錄於黑名單資料庫的程序;及黑名單指標計算程序,係比較前述通訊程序中所接收的前述使用者之動作的資訊,與前述黑名單資料庫中的資料,根據其近似的程度,計算並發送前述使用者不是正當的使用者的指標。 For example, the computer program described in item 12 of the scope of patent application, in which the computer program operates by using the computer as the information based on the user's actions to obtain the indicator that the aforementioned user is not a legitimate user. Its characteristics are Make the aforementioned computer execute the following procedures: the communication procedure is to receive the information of the aforementioned user's actions; The process of recording the information about the actions of the aforementioned users who are judged not to be legitimate users in the blacklist database; and the blacklist index calculation process, which compares the information of the actions of the aforementioned users received in the aforementioned communication process According to the degree of similarity with the data in the aforementioned blacklist database, calculate and send an indicator that the aforementioned user is not a legitimate user.
TW106113307A 2016-05-03 2017-04-20 Service provision system, service provision method, and computer program TWI718291B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2016092850A JP6347557B2 (en) 2016-05-03 2016-05-03 Service providing system, service providing method, verification device, verification method, and computer program
JP2016-092850 2016-05-03

Publications (2)

Publication Number Publication Date
TW201741920A TW201741920A (en) 2017-12-01
TWI718291B true TWI718291B (en) 2021-02-11

Family

ID=60202881

Family Applications (1)

Application Number Title Priority Date Filing Date
TW106113307A TWI718291B (en) 2016-05-03 2017-04-20 Service provision system, service provision method, and computer program

Country Status (4)

Country Link
US (1) US20190149540A1 (en)
JP (1) JP6347557B2 (en)
TW (1) TWI718291B (en)
WO (1) WO2017191719A1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6564841B2 (en) * 2017-12-23 2019-08-21 株式会社カウリス Verification server, verification method and computer program
JP7172104B2 (en) 2018-04-06 2022-11-16 富士通株式会社 NETWORK MONITORING DEVICE, NETWORK MONITORING PROGRAM AND NETWORK MONITORING METHOD
JP6506451B2 (en) * 2018-05-31 2019-04-24 株式会社カウリス Service providing system, service providing method, verification apparatus, verification method, and computer program
US11757706B2 (en) * 2019-07-19 2023-09-12 Razberi Secure Technologies, Llc Switch monitoring system and method of use
US11206249B2 (en) * 2019-07-26 2021-12-21 International Business Machines Corporation Enterprise workspaces
US11228575B2 (en) 2019-07-26 2022-01-18 International Business Machines Corporation Enterprise workspaces
US11240228B2 (en) * 2019-11-18 2022-02-01 International Business Machines Corporation Data security utilizing historical password data
US12126615B2 (en) * 2020-12-30 2024-10-22 Mastercard International Incorporated Systems and methods for passive multi-factor authentication of device users
US12021861B2 (en) * 2021-01-04 2024-06-25 Bank Of America Corporation Identity verification through multisystem cooperation
JP7016564B1 (en) 2021-09-22 2022-02-07 株式会社オクト工業 Winding rope temporary fastener

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009175984A (en) * 2008-01-23 2009-08-06 Nippon Telegr & Teleph Corp <Ntt> Principal authentication device, principal authentication method and principal authentication program
JP2013005205A (en) * 2011-06-16 2013-01-07 Ntt Docomo Inc Ill-motivated telephone call prevention device and ill-motivated telephone call prevention system
JP2014235604A (en) * 2013-06-03 2014-12-15 Necカシオモバイルコミュニケーションズ株式会社 Information processing apparatus, control method, and program

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5313112B2 (en) * 2009-11-19 2013-10-09 日本電信電話株式会社 IP multicast connection admission control system and method
WO2014132431A1 (en) * 2013-03-01 2014-09-04 株式会社日立製作所 Method for detecting unfair use and device for detecting unfair use

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009175984A (en) * 2008-01-23 2009-08-06 Nippon Telegr & Teleph Corp <Ntt> Principal authentication device, principal authentication method and principal authentication program
JP2013005205A (en) * 2011-06-16 2013-01-07 Ntt Docomo Inc Ill-motivated telephone call prevention device and ill-motivated telephone call prevention system
JP2014235604A (en) * 2013-06-03 2014-12-15 Necカシオモバイルコミュニケーションズ株式会社 Information processing apparatus, control method, and program

Also Published As

Publication number Publication date
JP2017201466A (en) 2017-11-09
US20190149540A1 (en) 2019-05-16
TW201741920A (en) 2017-12-01
JP6347557B2 (en) 2018-06-27
WO2017191719A1 (en) 2017-11-09

Similar Documents

Publication Publication Date Title
TWI718291B (en) Service provision system, service provision method, and computer program
US11716324B2 (en) Systems and methods for location-based authentication
US9853983B2 (en) Preventing phishing attacks based on reputation of user locations
US10594696B2 (en) Network-based authentication and security services
US9590973B2 (en) Methods for fraud detection
US8904494B2 (en) System and method to facilitate compliance with COPPA for website registration
US9900346B2 (en) Identification of and countermeasures against forged websites
US9348980B2 (en) Methods, systems and application programmable interface for verifying the security level of universal resource identifiers embedded within a mobile application
TWI769240B (en) Comparison server, comparison method and computer program
JP6506384B2 (en) Service providing system, service providing method, verification apparatus, verification method, and computer program
US11616774B2 (en) Methods and systems for detecting unauthorized access by sending a request to one or more peer contacts
US10447693B2 (en) Selectively permitting a receiver device to access a message based on authenticating the receiver device
JP6564137B2 (en) Detection device, detection method, detection system, and detection program
JP6506451B2 (en) Service providing system, service providing method, verification apparatus, verification method, and computer program
KR101594315B1 (en) Service providing method and server using third party&#39;s authentication
KR20200097549A (en) Method and system for bidirectional authentication between clinet and web site
JP2009048545A (en) Account information leakage preventing service system
Mohammed Disclosure E-Mail of Phishing Website